[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.889316][ T23] audit: type=1800 audit(1575224430.328:25): pid=8864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 58.909429][ T23] audit: type=1800 audit(1575224430.328:26): pid=8864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 58.966918][ T23] audit: type=1800 audit(1575224430.338:27): pid=8864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.150' (ECDSA) to the list of known hosts. 2019/12/01 18:20:40 fuzzer started 2019/12/01 18:20:41 dialing manager at 10.128.0.26:44799 2019/12/01 18:20:42 syscalls: 2432 2019/12/01 18:20:42 code coverage: enabled 2019/12/01 18:20:42 comparison tracing: enabled 2019/12/01 18:20:42 extra coverage: extra coverage is not supported by the kernel 2019/12/01 18:20:42 setuid sandbox: enabled 2019/12/01 18:20:42 namespace sandbox: enabled 2019/12/01 18:20:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/01 18:20:42 fault injection: enabled 2019/12/01 18:20:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/01 18:20:42 net packet injection: enabled 2019/12/01 18:20:42 net device setup: enabled 2019/12/01 18:20:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/01 18:20:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 18:22:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r3 = userfaultfd(0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000280)={{0x0, @empty, 0x0, 0x3, 'lc\x00', 0x21, 0xfffffffa, 0x37}, {@broadcast, 0x4e20, 0x4, 0x1, 0x1, 0x81}}, 0x44) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:22:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) connect(r0, 0x0, 0x0) syzkaller login: [ 196.253168][ T9030] IPVS: ftp: loaded support on port[0] = 21 [ 196.392218][ T9032] IPVS: ftp: loaded support on port[0] = 21 [ 196.461622][ T9030] chnl_net:caif_netlink_parms(): no params data found 18:22:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x6, 0x2000000020b, 0x0, 0xffffffffffffffff}) dup2(r0, r4) [ 196.579838][ T9030] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.587669][ T9030] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.596465][ T9030] device bridge_slave_0 entered promiscuous mode [ 196.627555][ T9030] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.634647][ T9030] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.656630][ T9030] device bridge_slave_1 entered promiscuous mode [ 196.682731][ T9032] chnl_net:caif_netlink_parms(): no params data found [ 196.737369][ T9036] IPVS: ftp: loaded support on port[0] = 21 [ 196.754275][ T9030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.788003][ T9030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.825211][ T9032] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.834054][ T9032] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.842347][ T9032] device bridge_slave_0 entered promiscuous mode [ 196.870015][ T9032] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.877990][ T9032] bridge0: port 2(bridge_slave_1) entered disabled state 18:22:48 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x3d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ff97e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd97b070000000000000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES16=0x0, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b1", @ANYRESDEC], 0x0, 0x16e}, 0x20) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 196.886620][ T9032] device bridge_slave_1 entered promiscuous mode [ 196.896393][ T9030] team0: Port device team_slave_0 added [ 196.929936][ T9030] team0: Port device team_slave_1 added [ 196.944817][ T9032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.013204][ T9032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.085649][ T9039] IPVS: ftp: loaded support on port[0] = 21 [ 197.094464][ T9030] device hsr_slave_0 entered promiscuous mode 18:22:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x1000080002, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_NAME(0x10, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) [ 197.217362][ T9030] device hsr_slave_1 entered promiscuous mode [ 197.325505][ T9041] IPVS: ftp: loaded support on port[0] = 21 [ 197.346331][ T9032] team0: Port device team_slave_0 added [ 197.366889][ T9032] team0: Port device team_slave_1 added [ 197.394522][ T9036] chnl_net:caif_netlink_parms(): no params data found 18:22:48 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x4, 0x0, [@generic]}]}, 0x18}, 0x1, 0xfdffffff00000000}, 0x0) [ 197.451402][ T9030] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.508778][ T9030] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.573828][ T9043] IPVS: ftp: loaded support on port[0] = 21 [ 197.622960][ T9030] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 197.699321][ T9030] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 197.798118][ T9032] device hsr_slave_0 entered promiscuous mode [ 197.836535][ T9032] device hsr_slave_1 entered promiscuous mode [ 197.896038][ T9032] debugfs: Directory 'hsr0' with parent '/' already present! [ 197.914456][ T9036] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.921642][ T9036] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.929611][ T9036] device bridge_slave_0 entered promiscuous mode [ 197.937608][ T9036] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.944648][ T9036] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.952501][ T9036] device bridge_slave_1 entered promiscuous mode [ 198.002977][ T9036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.016657][ T9036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.081128][ T9036] team0: Port device team_slave_0 added [ 198.089133][ T9036] team0: Port device team_slave_1 added [ 198.129781][ T9032] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 198.218113][ T9036] device hsr_slave_0 entered promiscuous mode [ 198.269144][ T9036] device hsr_slave_1 entered promiscuous mode [ 198.336003][ T9036] debugfs: Directory 'hsr0' with parent '/' already present! [ 198.365693][ T9032] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 198.408721][ T9032] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 198.517140][ T9032] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 198.625168][ T9041] chnl_net:caif_netlink_parms(): no params data found [ 198.650062][ T9039] chnl_net:caif_netlink_parms(): no params data found [ 198.660586][ T9043] chnl_net:caif_netlink_parms(): no params data found [ 198.680526][ T9036] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 198.782193][ T9036] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 198.860671][ T9036] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 198.928251][ T9036] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 198.977004][ T9043] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.984101][ T9043] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.992022][ T9043] device bridge_slave_0 entered promiscuous mode [ 199.028385][ T9041] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.035547][ T9041] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.043767][ T9041] device bridge_slave_0 entered promiscuous mode [ 199.057317][ T9043] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.064401][ T9043] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.072263][ T9043] device bridge_slave_1 entered promiscuous mode [ 199.094933][ T9041] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.102519][ T9041] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.110765][ T9041] device bridge_slave_1 entered promiscuous mode [ 199.118009][ T9039] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.125077][ T9039] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.133379][ T9039] device bridge_slave_0 entered promiscuous mode [ 199.172923][ T9039] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.181735][ T9039] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.190795][ T9039] device bridge_slave_1 entered promiscuous mode [ 199.213711][ T9039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.226745][ T9043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.250564][ T9039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.261899][ T9043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.289502][ T9041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.325733][ T9030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.337464][ T9043] team0: Port device team_slave_0 added [ 199.344825][ T9041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.367985][ T9032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.377014][ T9039] team0: Port device team_slave_0 added [ 199.384659][ T9043] team0: Port device team_slave_1 added [ 199.408826][ T9041] team0: Port device team_slave_0 added [ 199.416621][ T9041] team0: Port device team_slave_1 added [ 199.434367][ T9039] team0: Port device team_slave_1 added [ 199.500870][ T9041] device hsr_slave_0 entered promiscuous mode [ 199.556393][ T9041] device hsr_slave_1 entered promiscuous mode [ 199.596110][ T9041] debugfs: Directory 'hsr0' with parent '/' already present! [ 199.630088][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.639020][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.650354][ T9032] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.708011][ T9043] device hsr_slave_0 entered promiscuous mode [ 199.766284][ T9043] device hsr_slave_1 entered promiscuous mode [ 199.816264][ T9043] debugfs: Directory 'hsr0' with parent '/' already present! [ 199.879401][ T9039] device hsr_slave_0 entered promiscuous mode [ 199.916413][ T9039] device hsr_slave_1 entered promiscuous mode [ 199.976111][ T9039] debugfs: Directory 'hsr0' with parent '/' already present! [ 199.987957][ T9036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.003573][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.011741][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.049243][ T9030] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.063368][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.072305][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.080853][ T9044] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.088096][ T9044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.097599][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.105297][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.116918][ T90] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.144497][ T9036] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.153984][ T9043] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 200.201346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.211274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.220409][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.227556][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.248283][ T9043] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 200.299104][ T9043] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 200.348170][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.357234][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.365538][ T9044] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.372637][ T9044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.380268][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.390089][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.398752][ T9044] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.405785][ T9044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.413624][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.422285][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.430729][ T9044] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.437823][ T9044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.445318][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.454491][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.463157][ T9044] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.470255][ T9044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.478123][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.487227][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.497291][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.506343][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.514863][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.540867][ T9039] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 200.588197][ T9041] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 200.647996][ T9043] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 200.687980][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.696716][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.704656][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.713307][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.722449][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.731664][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.740355][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.749051][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.757917][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.766663][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.775276][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.783725][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.792122][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.800805][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.809187][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.825653][ T9036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.838612][ T9036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.849255][ T9039] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 200.887441][ T9041] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 200.954905][ T9032] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.967394][ T9032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.979767][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.988024][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.996047][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.004641][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.013270][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.021912][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.031384][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.041242][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.051585][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.060576][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.069152][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.077807][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.087018][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.095367][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.104047][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.112388][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.121385][ T9039] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 201.172575][ T9039] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 201.228067][ T9041] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 201.268923][ T9041] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 201.357397][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.364990][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.411221][ T9032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.422638][ T9030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.443660][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.451355][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.482742][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.490940][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.511892][ T9036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.594572][ T9039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.616922][ T9043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.633885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.641762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.662283][ T9043] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.681577][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.691554][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.701453][ T9039] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.776650][ T9041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.783686][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.822996][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.859190][ T3029] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.866356][ T3029] bridge0: port 1(bridge_slave_0) entered forwarding state 18:22:53 executing program 2: socket(0x10, 0x80002, 0x0) dup(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x8c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x78, 0x7c, [@generic, @generic="65759c5cd4fd792bbeb57d3c014de502196e2cda0d8bc9864744ed98fb8bd0182155b64cb8189d0b57caf85fd0ae52f6d05f67a2cc74fd6d93ce188f34b8bee08225e61e01da533a3591b4133098ddf04f7a5e864e91ba6f57208af758e27643e2d6a2aa59242b79277732276c50bf0e0671"]}]}, 0x8c}, 0x1, 0xfdffffff00000000}, 0x8000) [ 201.904373][ T9059] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 201.933668][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.942661][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 18:22:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f100000000000006d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) [ 201.968870][ T3029] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.976059][ T3029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.990313][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.003988][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 18:22:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/86, 0x56}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/60, 0x3c}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) execve(0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r4) readv(r4, &(0x7f0000001600)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x307}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x5}], 0x8) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 202.113964][ T9041] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.138028][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.149966][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 18:22:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x104, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002f5) [ 202.159101][ T9044] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.166284][ T9044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.174521][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.183912][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.192841][ T9044] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.200041][ T9044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.209469][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.237338][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.246604][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.255393][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.264173][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.272191][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.300777][ T9039] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.312899][ T9039] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.332583][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.342641][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:22:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$userio(0xffffffffffffff9c, 0x0, 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r4, &(0x7f0000000040)={0x1, 0x89}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) dup3(r5, 0xffffffffffffffff, 0x0) r6 = accept4$unix(r5, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x20, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000140), 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x2200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 202.354696][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.364414][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.375203][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.384280][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.393700][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 18:22:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 202.408984][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.422119][ T9044] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.429328][ T9044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.443455][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.481953][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.493256][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.503203][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.511818][ T9044] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.518946][ T9044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.526739][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.535356][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.546564][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.554545][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.573348][ T9089] misc userio: Invalid payload size [ 202.581772][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.590017][ T9044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.638751][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.649397][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.662434][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 18:22:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 202.685199][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.702822][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.714105][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.731723][ T9089] misc userio: Invalid payload size [ 202.739511][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.748494][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.758790][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.792520][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.821659][ T9039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.831604][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:22:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000001242, 0x46ebc73451ad3db2) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 202.877439][ T90] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.886184][ T90] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.911942][ T90] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.921084][ T90] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.933825][ T90] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.949624][ T90] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.965812][ T90] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:22:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000340)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0xffffffed}], 0x1000000000000274, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 202.989918][ T9041] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.021690][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.074272][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.085195][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.146716][ T90] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.174963][ T90] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.212916][ T90] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.245593][ T90] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.275745][ T9041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.290373][ T9114] ptrace attach of "/root/syz-executor.3"[9113] was attempted by "/root/syz-executor.3"[9114] 18:22:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 203.324099][ T9043] 8021q: adding VLAN 0 to HW filter on device batadv0 18:22:55 executing program 4: socket$key(0xf, 0x3, 0x2) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) finit_module(r0, &(0x7f0000000340)='\x00', 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) eventfd2(0x200, 0x0) tee(r1, 0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600), 0xfffffffffffffe58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000140)="98e4acfad3d394ed17990d029132384e5df94b5959381a7ecadcb6c0c22455fcb2253a2cc8b13f2849f09f3979a6ab09c8d21768997c5827dd0e01d7894917845db73bc399") ioctl$FS_IOC_FIEMAP(r2, 0xc0045878, 0x0) socket$key(0xf, 0x3, 0x2) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 18:22:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="4f3e41b5b0e62974f2a92bf4f669e99bf660401bd8b0e8141db87bb3662d38024e9e461419e30e92012917dd643aa5bf1aed71062bf296b3eb2e98301832f28fd16238e6c025294cf41bb1cd0940a34b4c4eb38ee3b0f1ee134ae0fad43f031d", 0x4d}, {&(0x7f0000000100)="cfb3edc4670f13f0d85e730d6be4cd0ddc71ec4a07b49664ba579bd7efb6a5e796c80d6137e0de05f16cf508ccd8074037448fc69c6a0a74eba95a66bc0fa2eded2640b6ec8b65838b88bbe6459f666a079dae270e3e9e8e", 0x435}], 0x2}}], 0x1, 0x0) 18:22:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0xffffffed}], 0x1000000000000274, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:22:55 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="82022e2f66696c653000ff31a278ca042e37f7a8ad6b3e910c411d6c6aa98d8876571b873ce0fbd6a900000041acc3cf740e8a705300000000000024520000050000000000b9f85143108e90957e3b3bb2c045f56ab0a6da604000f9ffffffc800ffff000000000000008d87baf9b1039384646c0640fd5677c1bd2605bff383cc444ad678cd7ed2469c0d93b93c90aa1fcfa5d9bfce87bdedfa7770ec82ceb292d15bed3f42f79234ffbf62c84ee23c073fde8daeef0000b6c68e98edef20dc4c27bfa41350538e23138d397701377e8cbc8c8e13bc46fd43ab507861a2f15a7f2fa7e3adacf6add89d4e6a18b4000200"/253], 0x10) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@rights, @cred], 0x18}, 0x0) 18:22:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) accept4$inet(r0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x4d0d, 0x0, 0x0, 0x800e0076d) shutdown(r0, 0x0) 18:22:55 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000100)='nfs4\x00VM\x10nUEF\xbf\x17i\xa2\xa0\x84\xc8\x06X\xd1$-\xe6\xf4\xcc.SY2\xc0\xfb\x1c\x13\xc3\xb2\xd1U\x9as7e\x9f\r\x9dh\xbc\xdf\x03', 0x0, &(0x7f00000000c0)='rdma') [ 203.657320][ C0] hrtimer: interrupt took 35470 ns 18:22:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$TUNSETVNETBE(r2, 0x800454d2, 0x0) 18:22:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, 0x0, 0xffffffffffffff36) 18:22:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync() 18:22:55 executing program 0: poll(&(0x7f0000000040), 0x26d8, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) recvmsg(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000001040)=""/212, 0xd4}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r0, 0x0) 18:22:55 executing program 2: 18:22:55 executing program 2: [ 204.072703][ T9129] IPVS: ftp: loaded support on port[0] = 21 18:22:56 executing program 4: socket$key(0xf, 0x3, 0x2) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) finit_module(r0, &(0x7f0000000340)='\x00', 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) eventfd2(0x200, 0x0) tee(r1, 0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600), 0xfffffffffffffe58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000140)="98e4acfad3d394ed17990d029132384e5df94b5959381a7ecadcb6c0c22455fcb2253a2cc8b13f2849f09f3979a6ab09c8d21768997c5827dd0e01d7894917845db73bc399") ioctl$FS_IOC_FIEMAP(r2, 0xc0045878, 0x0) socket$key(0xf, 0x3, 0x2) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 18:22:56 executing program 3: 18:22:56 executing program 1: 18:22:56 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x4000, 0x0) 18:22:56 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x840000000002, 0x3, 0x6) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r3, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:22:56 executing program 5: 18:22:56 executing program 5: socket$key(0xf, 0x3, 0x2) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) finit_module(r0, &(0x7f0000000340)='\x00', 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) eventfd2(0x200, 0x0) tee(r1, 0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600), 0xfffffffffffffe58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000140)="98e4acfad3d394ed17990d029132384e5df94b5959381a7ecadcb6c0c22455fcb2253a2cc8b13f2849f09f3979a6ab09c8d21768997c5827dd0e01d7894917845db73bc399") ioctl$FS_IOC_FIEMAP(r2, 0xc0045878, 0x0) socket$key(0xf, 0x3, 0x2) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 18:22:56 executing program 0: socket$key(0xf, 0x3, 0x2) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) finit_module(r0, &(0x7f0000000340)='\x00', 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) eventfd2(0x200, 0x0) tee(r1, 0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600), 0xfffffffffffffe58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000140)="98e4acfad3d394ed17990d029132384e5df94b5959381a7ecadcb6c0c22455fcb2253a2cc8b13f2849f09f3979a6ab09c8d21768997c5827dd0e01d7894917845db73bc399") ioctl$FS_IOC_FIEMAP(r2, 0xc0045878, 0x0) socket$key(0xf, 0x3, 0x2) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 18:22:56 executing program 1: 18:22:56 executing program 3: [ 204.876176][ T89] tipc: TX() has been purged, node left! 18:22:56 executing program 3: 18:22:56 executing program 1: [ 204.958934][ T9189] IPVS: ftp: loaded support on port[0] = 21 [ 205.210886][ T9186] IPVS: ftp: loaded support on port[0] = 21 18:22:56 executing program 4: 18:22:56 executing program 1: 18:22:56 executing program 3: 18:22:56 executing program 1: 18:22:57 executing program 2: 18:22:57 executing program 3: [ 205.504501][ T9193] IPVS: ftp: loaded support on port[0] = 21 18:23:00 executing program 5: socket$key(0xf, 0x3, 0x2) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) finit_module(r0, &(0x7f0000000340)='\x00', 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) eventfd2(0x200, 0x0) tee(r1, 0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600), 0xfffffffffffffe58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000140)="98e4acfad3d394ed17990d029132384e5df94b5959381a7ecadcb6c0c22455fcb2253a2cc8b13f2849f09f3979a6ab09c8d21768997c5827dd0e01d7894917845db73bc399") ioctl$FS_IOC_FIEMAP(r2, 0xc0045878, 0x0) socket$key(0xf, 0x3, 0x2) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 18:23:00 executing program 4: 18:23:00 executing program 3: 18:23:00 executing program 2: 18:23:00 executing program 1: 18:23:00 executing program 0: [ 209.056059][ T89] tipc: TX() has been purged, node left! 18:23:00 executing program 3: 18:23:00 executing program 1: 18:23:00 executing program 2: 18:23:00 executing program 0: 18:23:00 executing program 4: [ 209.220665][ T89] tipc: TX() has been purged, node left! 18:23:00 executing program 3: [ 209.616203][ T9228] IPVS: ftp: loaded support on port[0] = 21 18:23:01 executing program 5: socket$key(0xf, 0x3, 0x2) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) finit_module(r0, &(0x7f0000000340)='\x00', 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) eventfd2(0x200, 0x0) tee(r1, 0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600), 0xfffffffffffffe58) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000140)="98e4acfad3d394ed17990d029132384e5df94b5959381a7ecadcb6c0c22455fcb2253a2cc8b13f2849f09f3979a6ab09c8d21768997c5827dd0e01d7894917845db73bc399") ioctl$FS_IOC_FIEMAP(r2, 0xc0045878, 0x0) socket$key(0xf, 0x3, 0x2) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) unshare(0x60000000) 18:23:01 executing program 2: 18:23:01 executing program 4: 18:23:01 executing program 0: 18:23:01 executing program 1: 18:23:01 executing program 3: 18:23:01 executing program 3: 18:23:01 executing program 0: 18:23:01 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000001c0)={0x28}, 0x28) prlimit64(0x0, 0x2, &(0x7f0000000240), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') sendfile(r1, r2, 0x0, 0xa808) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) 18:23:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@empty, @multicast1}, &(0x7f0000000180)=0xfffffffffffffd84) recvfrom$inet(r0, 0x0, 0xfffffec1, 0x0, 0x0, 0x800e00617) shutdown(r0, 0x0) 18:23:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4050093ca8a7137c930ef0aa439548df81cafe5d3370fe4b6e22b84426f51e4ff1dd712fda4000000008000"/56], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x27, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x401) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) dup3(r0, r2, 0x0) 18:23:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="7b92bdf6970088ce4902fbd498fefe48ee4d2a316336e672eebcaa119e99a2e67dfeb87653f720c10d57ac18cf3cb33f776d7c6d44fbc691569ec2e39d0f8c7b6fbed3c8dcd1c39661cac97412ecfb5cc8fa781404aa45e67c536dd761992d1c070d3a8ed79858d749295d242367f6e19b8d1b760d2a7b55114ae91263a7c26dc200841b367fce6460", 0x89, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 210.574735][ T9253] IPVS: ftp: loaded support on port[0] = 21 18:23:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000080)={r1, 0x2}) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:23:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$userio(0xffffffffffffff9c, 0x0, 0x2000000000000006, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x0) r4 = openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {0x0}}, 0x18) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) dup3(r6, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:23:02 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r4 = open(&(0x7f0000001680)='./file0\x00', 0x2000, 0x80) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) r7 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000014c0), &(0x7f00000001c0)=0xc) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r8, 0x0}]) write(r8, &(0x7f00000000c0), 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec4186450000", @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 18:23:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$alg(r1, &(0x7f0000000000)=""/112, 0x70) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@remote, 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'echainiv(aegis128-aesni)\x00'}}}]}, 0x184}}, 0x0) 18:23:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4050093ca8a7137c930ef0aa439548df81cafe5d3370fe4b6e22b84426f51e4ff1dd712fda4000000008000"/56], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x27, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x401) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) dup3(r0, r2, 0x0) 18:23:02 executing program 2: syz_open_dev$admmidi(0x0, 0x1d, 0x0) socket$tipc(0x1e, 0x2, 0x0) r0 = mq_open(&(0x7f0000000080)='lo\x00', 0x846, 0x849142d13ad2f32b, &(0x7f00000000c0)={0x6, 0x7f, 0x728f, 0x8, 0x4, 0x2, 0x2, 0x1}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe04, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket$inet6(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, &(0x7f0000000600)=0x8, 0xffffffffffffffff, &(0x7f0000000640), 0x9, 0x5) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@assoc_value, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xd3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) setregid(r3, r5) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 18:23:02 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x20080, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xc000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f00000003c0)='./file0\x00', 0x208000, 0x80) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2000000000000065, &(0x7f0000000140)=ANY=[@ANYBLOB="b40500000008000069105400fffffeff950000000000000091a4e578f98218788e67390b5a482153f2f1fff166e4259f6d6982bac268c59688f12164aaf12dcafd4c7bd6aeaf9f4430838ecba57758f583d7f46712840e83824e9db4034f0becefecf1f378caa29377db3b9208bd3cb0d28905d260cdeb92c62df56d4d066894d68091ad3fcb9321e33b5fac03e4d331151d7681c7cf39e4158b24d282144a9721788dccc9af3c797ed8d11f56b6ac6700000080fa7a7972096ed2623033171a16d2b53859dae894176af4727f6c4e8d255c6c3c8128767e228d237ae5a9660c109ee8d2335a6ca132f22e6945ce"], &(0x7f0000000080)='G\x00', 0x5, 0xba, &(0x7f000000cf3d)=""/186, 0x0, 0x55c64697cdcb3316, [], r6, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r0}, 0x78) 18:23:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDDELIO(r3, 0x4b35, 0x20) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100000000, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r7, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r6, 0x0}]) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000140)=0x1) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:23:02 executing program 0: unshare(0x200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01e21920b938bd0aab25f800000000000000"], 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000380)={0xc, 0x302, 0x0, {0x0, 0x1ff}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = getpgrp(r0) migrate_pages(r2, 0x1, &(0x7f0000000300)=0x1, &(0x7f0000000340)=0xffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) clone(0x7002410a, 0x0, 0x0, 0x0, 0x0) sync() openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x8001, 0x3, 0x0, 0x1ff, 0x3ff, 0xbe0, 0x5, 0x2, 0x4, 0x0, 0x20, 0x5, 0x7ff, 0x5, 0xffffff81, 0x8, 0x2, 0x100, 0x3f, 0x6937, 0x80000000, 0x9, 0x40, 0x5, 0x5, 0x7, 0x80, 0x8, 0x400, 0x9, 0xf808, 0x10001]}) 18:23:02 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) r1 = socket(0x10, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) fgetxattr(r2, 0xffffffffffffffff, &(0x7f00000005c0)=""/4096, 0x1000) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x1000000000000021, &(0x7f0000000280)=""/191, 0xbf}}], 0x1, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) fremovexattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000001fc0)={r4, 0x1, 0x0, "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"}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 18:23:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4800}}, 0x20}}, 0x0) 18:23:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, 0x0}]) sync_file_range(r3, 0x7f, 0xab, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f000037d000)=[{&(0x7f0000000000)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x03\xb1\x00\x00\x00\x00`\x00\xdd\x00\x00\x04\x00'}) [ 211.988713][ T9329] device lo entered promiscuous mode 18:23:03 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r4, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000000340)={0x22, 0x8000, 0x4}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(r6, &(0x7f00000000c0)='net/protocols\x00') r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500", 0x1b) write$P9_RWRITE(r2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) close(r5) close(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r5) socket$inet6(0xa, 0x400000000001, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r8, 0x0}]) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f0000000480)="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") connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) [ 212.668790][ T9327] device lo left promiscuous mode [ 213.168252][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 213.174268][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 213.314826][ T9286] fuse: Unknown parameter '0xffffffffffffffff' [ 213.642889][ T9344] fuse: Unknown parameter '0xffffffffffffffff' [ 213.649347][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 213.649413][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 213.734868][ T9286] syz-executor.4 (9286) used greatest stack depth: 20968 bytes left [ 213.753942][ T9327] device lo entered promiscuous mode 18:23:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r4 = open(&(0x7f0000001680)='./file0\x00', 0x2000, 0x80) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) r7 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000014c0), &(0x7f00000001c0)=0xc) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r8, 0x0}]) write(r8, &(0x7f00000000c0), 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec4186450000", @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 18:23:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r4 = open(&(0x7f0000001680)='./file0\x00', 0x2000, 0x80) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) r7 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000014c0), &(0x7f00000001c0)=0xc) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r8, 0x0}]) write(r8, &(0x7f00000000c0), 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec4186450000", @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 18:23:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r4 = open(&(0x7f0000001680)='./file0\x00', 0x2000, 0x80) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) r7 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000014c0), &(0x7f00000001c0)=0xc) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r8, 0x0}]) write(r8, &(0x7f00000000c0), 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec4186450000", @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 18:23:05 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r4, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000000340)={0x22, 0x8000, 0x4}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(r6, &(0x7f00000000c0)='net/protocols\x00') r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500", 0x1b) write$P9_RWRITE(r2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) close(r5) close(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r5) socket$inet6(0xa, 0x400000000001, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r8, 0x0}]) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f0000000480)="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") connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) [ 215.726009][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 215.731914][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 215.863173][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 215.870012][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 215.948465][ T9364] fuse: Unknown parameter '0xffffffffffffffff' [ 215.967340][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 215.974849][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 216.160896][ T9357] fuse: Unknown parameter '0xffffffffffffffff' [ 216.247672][ T9354] fuse: Unknown parameter '0xffffffffffffffff' 18:23:08 executing program 3: unshare(0x200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01e21920b938bd0aab25f800000000000000"], 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000380)={0xc, 0x302, 0x0, {0x0, 0x1ff}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = getpgrp(r0) migrate_pages(r2, 0x1, &(0x7f0000000300)=0x1, &(0x7f0000000340)=0xffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) clone(0x7002410a, 0x0, 0x0, 0x0, 0x0) sync() openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x8001, 0x3, 0x0, 0x1ff, 0x3ff, 0xbe0, 0x5, 0x2, 0x4, 0x0, 0x20, 0x5, 0x7ff, 0x5, 0xffffff81, 0x8, 0x2, 0x100, 0x3f, 0x6937, 0x80000000, 0x9, 0x40, 0x5, 0x5, 0x7, 0x80, 0x8, 0x400, 0x9, 0xf808, 0x10001]}) 18:23:08 executing program 0: unshare(0x200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01e21920b938bd0aab25f800000000000000"], 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000380)={0xc, 0x302, 0x0, {0x0, 0x1ff}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = getpgrp(r0) migrate_pages(r2, 0x1, &(0x7f0000000300)=0x1, &(0x7f0000000340)=0xffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) clone(0x7002410a, 0x0, 0x0, 0x0, 0x0) sync() openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x8001, 0x3, 0x0, 0x1ff, 0x3ff, 0xbe0, 0x5, 0x2, 0x4, 0x0, 0x20, 0x5, 0x7ff, 0x5, 0xffffff81, 0x8, 0x2, 0x100, 0x3f, 0x6937, 0x80000000, 0x9, 0x40, 0x5, 0x5, 0x7, 0x80, 0x8, 0x400, 0x9, 0xf808, 0x10001]}) 18:23:08 executing program 1: unshare(0x200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01e21920b938bd0aab25f800000000000000"], 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000380)={0xc, 0x302, 0x0, {0x0, 0x1ff}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = getpgrp(r0) migrate_pages(r2, 0x1, &(0x7f0000000300)=0x1, &(0x7f0000000340)=0xffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) clone(0x7002410a, 0x0, 0x0, 0x0, 0x0) sync() openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x8001, 0x3, 0x0, 0x1ff, 0x3ff, 0xbe0, 0x5, 0x2, 0x4, 0x0, 0x20, 0x5, 0x7ff, 0x5, 0xffffff81, 0x8, 0x2, 0x100, 0x3f, 0x6937, 0x80000000, 0x9, 0x40, 0x5, 0x5, 0x7, 0x80, 0x8, 0x400, 0x9, 0xf808, 0x10001]}) 18:23:08 executing program 2: syz_open_dev$admmidi(0x0, 0x1d, 0x0) socket$tipc(0x1e, 0x2, 0x0) r0 = mq_open(&(0x7f0000000080)='lo\x00', 0x846, 0x849142d13ad2f32b, &(0x7f00000000c0)={0x6, 0x7f, 0x728f, 0x8, 0x4, 0x2, 0x2, 0x1}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe04, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket$inet6(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, &(0x7f0000000600)=0x8, 0xffffffffffffffff, &(0x7f0000000640), 0x9, 0x5) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@assoc_value, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xd3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) setregid(r3, r5) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 18:23:08 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r4, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000000340)={0x22, 0x8000, 0x4}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(r6, &(0x7f00000000c0)='net/protocols\x00') r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500", 0x1b) write$P9_RWRITE(r2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) close(r5) close(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r5) socket$inet6(0xa, 0x400000000001, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r8, 0x0}]) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f0000000480)="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") connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) 18:23:08 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r4, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000000340)={0x22, 0x8000, 0x4}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(r6, &(0x7f00000000c0)='net/protocols\x00') r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500", 0x1b) write$P9_RWRITE(r2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) close(r5) close(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r5) socket$inet6(0xa, 0x400000000001, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r8, 0x0}]) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f0000000480)="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") connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) [ 217.575947][ T89] tipc: TX() has been purged, node left! [ 217.709090][ T89] tipc: TX() has been purged, node left! 18:23:09 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r4, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000000340)={0x22, 0x8000, 0x4}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(r6, &(0x7f00000000c0)='net/protocols\x00') r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500", 0x1b) write$P9_RWRITE(r2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) close(r5) close(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r5) socket$inet6(0xa, 0x400000000001, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r8, 0x0}]) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f0000000480)="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") connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) 18:23:09 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r4, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000000340)={0x22, 0x8000, 0x4}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) syz_open_procfs(r6, &(0x7f00000000c0)='net/protocols\x00') r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500", 0x1b) write$P9_RWRITE(r2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) close(r5) close(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r5) socket$inet6(0xa, 0x400000000001, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r8, 0x0}]) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f0000000480)="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") connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) 18:23:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100000086dd60b409000003000002024300800080000000ffffe0000002ff0200000000000000000000000000013c0090780007040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb8fbf3ee84411b2590e4f4f780b8c44067a3d099f5f0a1428f2cf152d56c0537a89ea4c03fbe14e48ca45fef5c53eaad050ae7be0b0ebab269200afbc72eb56691c3de876dde0b66293b6b56392a6d5063cf2d3e76974df9543ab2c0b3a4fffffffff00000000"], 0x0) 18:23:10 executing program 5: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff68, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x70bd2c, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x39e}}, 0x0) 18:23:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100000086dd60b409000003000002024300800080000000ffffe0000002ff0200000000000000000000000000013c0090780007040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb8fbf3ee84411b2590e4f4f780b8c44067a3d099f5f0a1428f2cf152d56c0537a89ea4c03fbe14e48ca45fef5c53eaad050ae7be0b0ebab269200afbc72eb56691c3de876dde0b66293b6b56392a6d5063cf2d3e76974df9543ab2c0b3a4fffffffff00000000"], 0x0) 18:23:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100000086dd60b409000003000002024300800080000000ffffe0000002ff0200000000000000000000000000013c0090780007040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb8fbf3ee84411b2590e4f4f780b8c44067a3d099f5f0a1428f2cf152d56c0537a89ea4c03fbe14e48ca45fef5c53eaad050ae7be0b0ebab269200afbc72eb56691c3de876dde0b66293b6b56392a6d5063cf2d3e76974df9543ab2c0b3a4fffffffff00000000"], 0x0) 18:23:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x32, 0x809, 0xff, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r3, @in={{0x2, 0x4e21, @rand_addr=0x9}}}, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r3, 0x80000000}, &(0x7f0000000180)=0x8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000000004000000000000d18b0b6e410000000000000000", @ANYRES32=0x0, @ANYBLOB="6fa386d400000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) 18:23:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100000086dd60b409000003000002024300800080000000ffffe0000002ff0200000000000000000000000000013c0090780007040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb8fbf3ee84411b2590e4f4f780b8c44067a3d099f5f0a1428f2cf152d56c0537a89ea4c03fbe14e48ca45fef5c53eaad050ae7be0b0ebab269200afbc72eb56691c3de876dde0b66293b6b56392a6d5063cf2d3e76974df9543ab2c0b3a4fffffffff00000000"], 0x0) 18:23:11 executing program 1: unshare(0x200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01e21920b938bd0aab25f800000000000000"], 0x7) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000380)={0xc, 0x302, 0x0, {0x0, 0x1ff}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = getpgrp(r0) migrate_pages(r2, 0x1, &(0x7f0000000300)=0x1, &(0x7f0000000340)=0xffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) clone(0x7002410a, 0x0, 0x0, 0x0, 0x0) sync() openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x8001, 0x3, 0x0, 0x1ff, 0x3ff, 0xbe0, 0x5, 0x2, 0x4, 0x0, 0x20, 0x5, 0x7ff, 0x5, 0xffffff81, 0x8, 0x2, 0x100, 0x3f, 0x6937, 0x80000000, 0x9, 0x40, 0x5, 0x5, 0x7, 0x80, 0x8, 0x400, 0x9, 0xf808, 0x10001]}) 18:23:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 18:23:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3f) r3 = syz_open_procfs(r2, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r3, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000280)={r4, @in={{0x2, 0x4e21, @rand_addr=0x9}}}, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0x7fffffff}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x14) syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "000200", 0x108, 0x0, 0x0, @dev, @dev, {[], @gre={{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "306999d15d4cfe6e9ed8df4427f00e32a2336f5ab3ae2305d5713dec3452e6f229946c9fb3a490ba36329f986e02b0dffc1b5800544f34eca364d4aaffa024be1f6176f98371fa67bf4aa5045afe8aec302828c1ab15be50cafdb5215ec477e7b0ff6cb89812bce9e894afdbaf6546e9842c426bc2e490c96a7d90d0c460f68c7c16b5ace2dcf4d0dfbd2844eb725e08f104078b6db57ea867305d06bac2b028e655393672bc4f4dc2b2f21c08128fad05bd3d667e4c46381a9a4050b92a86c0748404ca"}}}}}}}, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x4) ioctl$KDSKBSENT(r6, 0x4b49, &(0x7f0000000200)="231b6e24ea8643d8e815d4c6950036b549a3df0b4d4686716f763ce9b5712ff109589ee9875497818bb852cb176dfa54e1d0a604062fb4ddbb368b586a7f02fc7deeb02bd1582af4a708f646fd461a1fd418c0c83cd217bc445049b0d8ac3b2f9e374884b7beb2be0941119cff9eb6feae8c3fab024b64104ee67aad25aab9518905608d330956fc778bfe93afc77216953e42625e21ec60853593568bd9e85d5c61898e238de3e6850aba") 18:23:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x7f, @loopback, 0x4}}, 0x24) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x2000) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x10540, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000001c0)={0x2, r4}) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r7, 0x0}]) tee(r6, r7, 0x1ff, 0x8) r9 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) connect$rxrpc(r5, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r5) 18:23:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x32, 0x809, 0xff, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r3, @in={{0x2, 0x4e21, @rand_addr=0x9}}}, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r3, 0x80000000}, &(0x7f0000000180)=0x8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000000004000000000000d18b0b6e410000000000000000", @ANYRES32=0x0, @ANYBLOB="6fa386d400000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) 18:23:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000001c0)=0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r3, @in6={{0xa, 0x4e22, 0x1a3152e9, @mcast1, 0xf5}}, 0x7f, 0x3}, 0x90) dup2(r1, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$unix(r5, &(0x7f0000000300)="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", 0x1000, 0xc8044, 0x0, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x7fff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x280000000000, 0x8) r9 = socket$bt_rfcomm(0x1f, 0x3, 0x3) poll(&(0x7f0000000200)=[{r6, 0x408}, {r9, 0x110}], 0x2, 0x4) 18:23:14 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x7fffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) eventfd(0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00\xff\xff\xff\xff\x87\xc0\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@raw=[@map={0x18, 0x5}, @alu={0x7}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003dc0)=0x14, 0x80c00) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000003e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003e40)=0x14) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000003fc0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003f80)={&(0x7f0000003e80)={0xe0, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r9}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 18:23:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x32, 0x809, 0xff, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r3, @in={{0x2, 0x4e21, @rand_addr=0x9}}}, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r3, 0x80000000}, &(0x7f0000000180)=0x8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000000004000000000000d18b0b6e410000000000000000", @ANYRES32=0x0, @ANYBLOB="6fa386d400000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) [ 223.512719][ T9456] mmap: syz-executor.0 (9456) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:23:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, @xdp={0x2c, 0x8, 0x0, 0x23}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x11480351}, @hci={0x1f, 0x0, 0x1}, 0xccbc, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='ip6tnl0\x00', 0x80000001, 0x10001, 0xffdf}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000140)={@broadcast, @initdev, 0x0}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r13, r13) r14 = socket(0x11, 0x800000003, 0x0) bind(r14, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r14, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000780)={'vcan0\x00', r15}) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) getsockname$packet(r18, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002100)=0x14) r20 = socket(0x11, 0x800000003, 0x0) bind(r20, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r20, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r21, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = dup2(r22, r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) accept4$packet(r23, &(0x7f00000021c0)={0x11, 0x0, 0x0}, &(0x7f0000002200)=0x14, 0x80000) r25 = socket$inet6_tcp(0xa, 0x1, 0x0) r26 = dup2(r25, r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r26, 0x8933, &(0x7f0000002240)={'team0\x00', 0x0}) r28 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r28, r28) getsockopt$inet6_IPV6_XFRM_POLICY(r28, 0x29, 0x23, &(0x7f0000003ec0)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000003fc0)=0xe8) r30 = socket(0x11, 0x800000003, 0x0) bind(r30, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r30, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r31, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000004540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000004500)={&(0x7f0000004000)={0x4d0, r3, 0x4, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xe88}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r12}, {0xb4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r19}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r21}, {0x4}}, {{0x8, 0x1, r24}, {0x26c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xc25}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r29}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xa1f, 0x0, 0x5, 0x1000}, {0x4, 0x0, 0x8, 0x4}, {0x7ff, 0x3f, 0xa4, 0xffff}, {0x0, 0x9, 0x3, 0x7}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r31}}}]}}, {{0x8}, {0x4}}]}, 0x4d0}, 0x1, 0x0, 0x0, 0x20000000}, 0x26004000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000000003000000180000003b000100ffff0000000000000000b5060800d2f2"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 18:23:15 executing program 1: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x340080, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000400)) r1 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000240)={0x1, {0xbbb, 0xff, 0x6, 0xffff, 0x0, 0x8}}) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r8, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000280)={r9, @in={{0x2, 0x4e21, @rand_addr=0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000440)={r9, 0x9}, &(0x7f0000000480)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000380)={0x980000, 0xe32e, 0x0, [], &(0x7f0000000340)={0x990a72, 0x0, [], @p_u8=&(0x7f0000000040)=0x3}}) sendmsg$FOU_CMD_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r5, 0x501, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001640), 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x28, r5, 0x2, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x180000180}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0014bd7000fbdbdf2503000000080001004e2200000000000000000100000001000000050000000000000000f806881f1991dc0a697720a5d7a2b09461e63b42d978683c92a0905cc89e301a9257c2d75507ba1f262eb03fd94d4f03158be631616e6fd109bb4d919e2e9f67eb905deb23b4288a86c05c1ec9e1beef5c2dfd4b74"], 0x3c}, 0x1, 0x0, 0x0, 0x8004}, 0x4090) 18:23:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x32, 0x809, 0xff, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r3, @in={{0x2, 0x4e21, @rand_addr=0x9}}}, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r3, 0x80000000}, &(0x7f0000000180)=0x8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000000004000000000000d18b0b6e410000000000000000", @ANYRES32=0x0, @ANYBLOB="6fa386d400000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) [ 223.779562][ T9469] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 223.788266][ T9463] netlink: 115 bytes leftover after parsing attributes in process `syz-executor.2'. [ 223.839026][ T9456] device nr0 entered promiscuous mode 18:23:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x500, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x103ffff) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)=0x1000) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfe, 0x80000004}, 0xc) 18:23:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000001c0)=0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r3, @in6={{0xa, 0x4e22, 0x1a3152e9, @mcast1, 0xf5}}, 0x7f, 0x3}, 0x90) dup2(r1, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$unix(r5, &(0x7f0000000300)="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", 0x1000, 0xc8044, 0x0, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x7fff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x280000000000, 0x8) r9 = socket$bt_rfcomm(0x1f, 0x3, 0x3) poll(&(0x7f0000000200)=[{r6, 0x408}, {r9, 0x110}], 0x2, 0x4) 18:23:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x32, 0x809, 0xff, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in={{0x2, 0x4e21, @rand_addr=0x9}}}, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r2, 0x80000000}, &(0x7f0000000180)=0x8) [ 224.136992][ T9492] fuse: Bad value for 'fd' 18:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000001c0)=0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r3, @in6={{0xa, 0x4e22, 0x1a3152e9, @mcast1, 0xf5}}, 0x7f, 0x3}, 0x90) dup2(r1, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$unix(r5, &(0x7f0000000300)="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", 0x1000, 0xc8044, 0x0, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x7fff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x280000000000, 0x8) r9 = socket$bt_rfcomm(0x1f, 0x3, 0x3) poll(&(0x7f0000000200)=[{r6, 0x408}, {r9, 0x110}], 0x2, 0x4) [ 224.294842][ T9486] fuse: Bad value for 'fd' 18:23:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x32, 0x809, 0xff, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r1, @in={{0x2, 0x4e21, @rand_addr=0x9}}}, 0x84) 18:23:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000001c0)=0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r3, @in6={{0xa, 0x4e22, 0x1a3152e9, @mcast1, 0xf5}}, 0x7f, 0x3}, 0x90) dup2(r1, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$unix(r5, &(0x7f0000000300)="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", 0x1000, 0xc8044, 0x0, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x7fff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x280000000000, 0x8) r9 = socket$bt_rfcomm(0x1f, 0x3, 0x3) poll(&(0x7f0000000200)=[{r6, 0x408}, {r9, 0x110}], 0x2, 0x4) [ 224.755286][ T9470] device nr0 entered promiscuous mode 18:23:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r3 = getpid() fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff, r3}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x6) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x4, 0x3ff00}, {0x8, 0x9}], r5}, 0x18, 0x0) getpriority(0x0, 0x0) 18:23:16 executing program 3: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x40, 0x200000) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x1) close(r0) 18:23:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x32, 0x809, 0xff, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) 18:23:16 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xdd11165920bac592, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0x1a87c6940ea9c381, 0x3, {0x1}}, 0x18) timerfd_gettime(r0, &(0x7f0000000000)) 18:23:16 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x7fffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) eventfd(0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00\xff\xff\xff\xff\x87\xc0\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@raw=[@map={0x18, 0x5}, @alu={0x7}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003dc0)=0x14, 0x80c00) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000003e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003e40)=0x14) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000003fc0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003f80)={&(0x7f0000003e80)={0xe0, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r9}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) [ 225.414882][ T9523] device nr0 entered promiscuous mode [ 225.498168][ T9530] debugfs: File 'dropped' in directory 'loop0' already present! [ 225.506253][ T9530] debugfs: File 'msg' in directory 'loop0' already present! [ 225.515308][ T9530] debugfs: File 'trace0' in directory 'loop0' already present! 18:23:17 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:17 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @random="fb0000000500", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x7fff, 0x101}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x9}, &(0x7f0000000200)=0x8) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000340)={0x0, @reserved}) timer_delete(0x0) 18:23:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x7fffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) eventfd(0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00\xff\xff\xff\xff\x87\xc0\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@raw=[@map={0x18, 0x5}, @alu={0x7}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000500)=@can={0x1d, 0x0}, &(0x7f0000000580)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003dc0)=0x14, 0x80c00) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000003e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003e40)=0x14) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000003fc0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003f80)={&(0x7f0000003e80)={0xe0, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r9}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 18:23:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x32, 0x809, 0xff, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r3 = getpid() fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff, r3}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x6) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000300)=@v3={0x3000000, [{0x4, 0x3ff00}, {0x8, 0x9}], r5}, 0x18, 0x0) getpriority(0x0, 0x0) [ 225.807684][ T9539] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:23:17 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @random="fb0000000500", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x7fff, 0x101}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x9}, &(0x7f0000000200)=0x8) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000340)={0x0, @reserved}) timer_delete(0x0) 18:23:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x32, 0x809, 0xff, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r1 = socket(0x1e, 0x808, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpgid(r2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x92, 0x0, 0x2, 0x0, 0x41c1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_script(r5, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002940)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r6 = socket(0x8, 0x0, 0x0) write(r6, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000008, 0x0, &(0x7f00000001c0)={0x77359400}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r7, 0x28, 0x1, &(0x7f0000000040)=0x3, 0x8) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)=@in6={0xa, 0x4e22, 0x8, @remote, 0x9}, 0x1c, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000540)="4c68eb8a105c0689e7f59c80c21eac5067015da5c592997b667a15c5d1b9cc8276891b09f3b04340a2e88a48fda3c50506ef6f2728236d7bff84cfbfc6ea961d7e46ee9d9bad97e58c64dc428d6b46a9359f8a8f0e38701a9cdf0a8da8ed01e6305269a8cb5af8ca44fc4e03600572d355e4c9b07fdbe83bcdfb6cfe405bcc24585ffe85ced82b14c954ee1d465e1edb589cd54e80e8258fc83476d3d9447bc09194a0d709dbe3e97e8fc9", 0xab}, {0x0}], 0x3, &(0x7f0000000340)=ANY=[], 0x0, 0x20}, 0x800) close(r5) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKROTATIONAL(r8, 0x127e, &(0x7f0000000100)) sendfile(0xffffffffffffffff, r4, &(0x7f0000000180)=0x8, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r9, 0x7, &(0x7f0000000040)={0x1}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r11 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(0xffffffffffffffff, r10, 0x0, 0x102000002) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) [ 226.020571][ T9553] device nr0 entered promiscuous mode 18:23:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x32, 0x809, 0xff, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:17 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @random="fb0000000500", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x7fff, 0x101}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x9}, &(0x7f0000000200)=0x8) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000340)={0x0, @reserved}) timer_delete(0x0) 18:23:17 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0xa, 0x3) write(0xffffffffffffffff, 0x0, 0x0) r0 = shmget(0xffffffffffffffff, 0x10000, 0x0, &(0x7f0000ff0000/0x10000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='mountinfo\x00') ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4004090}, 0x80) 18:23:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400080, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0x10002000}) r3 = dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r6, &(0x7f0000000180)='net/if_inet6\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@lsrr={0x83, 0x7, 0x20, [@remote]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 18:23:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x32, 0x809, 0xff, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xff, 0x254180) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10080) r2 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x2, 0x84) setsockopt$inet6_int(r2, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x3202) r3 = socket$inet6(0xa, 0x100000000000002, 0x0) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f00000000c0), 0x3fffd1e, 0x0) 18:23:18 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0xa, 0x3) write(0xffffffffffffffff, 0x0, 0x0) r0 = shmget(0xffffffffffffffff, 0x10000, 0x0, &(0x7f0000ff0000/0x10000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='mountinfo\x00') ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4004090}, 0x80) 18:23:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r1 = socket(0x1e, 0x808, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpgid(r2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x92, 0x0, 0x2, 0x0, 0x41c1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_script(r5, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002940)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r6 = socket(0x8, 0x0, 0x0) write(r6, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000008, 0x0, &(0x7f00000001c0)={0x77359400}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r7, 0x28, 0x1, &(0x7f0000000040)=0x3, 0x8) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)=@in6={0xa, 0x4e22, 0x8, @remote, 0x9}, 0x1c, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000540)="4c68eb8a105c0689e7f59c80c21eac5067015da5c592997b667a15c5d1b9cc8276891b09f3b04340a2e88a48fda3c50506ef6f2728236d7bff84cfbfc6ea961d7e46ee9d9bad97e58c64dc428d6b46a9359f8a8f0e38701a9cdf0a8da8ed01e6305269a8cb5af8ca44fc4e03600572d355e4c9b07fdbe83bcdfb6cfe405bcc24585ffe85ced82b14c954ee1d465e1edb589cd54e80e8258fc83476d3d9447bc09194a0d709dbe3e97e8fc9", 0xab}, {0x0}], 0x3, &(0x7f0000000340)=ANY=[], 0x0, 0x20}, 0x800) close(r5) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKROTATIONAL(r8, 0x127e, &(0x7f0000000100)) sendfile(0xffffffffffffffff, r4, &(0x7f0000000180)=0x8, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r9, 0x7, &(0x7f0000000040)={0x1}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r11 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(0xffffffffffffffff, r10, 0x0, 0x102000002) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 18:23:18 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0xa, 0x3) write(0xffffffffffffffff, 0x0, 0x0) r0 = shmget(0xffffffffffffffff, 0x10000, 0x0, &(0x7f0000ff0000/0x10000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='mountinfo\x00') ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4004090}, 0x80) [ 226.964334][ T9593] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:23:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xff, 0x254180) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x10080) r2 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x2, 0x84) setsockopt$inet6_int(r2, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x3202) r3 = socket$inet6(0xa, 0x100000000000002, 0x0) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f00000000c0), 0x3fffd1e, 0x0) 18:23:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDENABIO(r4, 0x4b36) r5 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 18:23:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r2, 0x8000) sendto$inet6(r2, &(0x7f0000aaff09)="b8", 0x1, 0x4000040, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback}, 0x10b) connect$inet6(r2, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x100800, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_open_dev$admmidi(0x0, 0x8000, 0x151801) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x29) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x0, 0xe5}]}, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r5) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x20000000, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef", 0xb3, 0x0, 0x0, 0x282) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r6, 0x8000) sendto$inet6(0xffffffffffffffff, &(0x7f0000aaff09)="b8", 0x1, 0x4000040, &(0x7f0000ab0000)={0xa, 0x8000, 0x0, @loopback, 0xfffffffe}, 0x11) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r7, 0x8000) sendto$inet6(r7, &(0x7f0000aaff09)="b8", 0x1, 0x4000040, &(0x7f0000ab0000)={0xa, 0xfffe, 0x0, @mcast2}, 0x1c) sendfile(r6, r7, 0x0, 0x40fdf) 18:23:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:19 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173c0761ad74364f562f3106a15d17d34ff27abc49b8a7d9aa3d2d2bd5c406c9fe21e59ffad1a85c3d1283f983efaab087a92ce4bc66c934605b658f56857301278b09f5e22ba0034a3944ae27bd20cf9cd4a7d1973d4818716d0bf71d922d74ef68ede2604a98f6db652206e0a34ceed21cb950eebbee9686fc368e2b42f9417b22ab84c1a341630f962560900e02f20cc0ed618e657fe4ede15f9a105620dd2206dbd74ba7f061f2d058a127f5ecb72ad12264d81816d82169d668adf80bbdd279c684e11980f72ba126d0326dbfe6736d2b737069e0c5efb7e76276f10fa915907d91282084fa9a12c5636fd265ef705f49adc9924ffcc68742b17c9212fe8abcc49e4db91ee543a7fd438e59d030d6fa1c31ebe151f9c44af0069df608f0395159c41339aaf31b4c3e67526036c7f4d96fdd5afa5c4c85f2a6648098dccd6a49a8250e26bce3ca0e78976c961432783947e3a8ff5430af9cfebf3d2ee72153b7bd4d7f2cce79da6defba02cc5a73f7fa137c01a2cea52a961d9504d959aec7e2627fc33d07ef45bb8afbded876bee54c7f2feacf548bbab68a782e7bbcb6140d6c6b3fbe1108a6f4dd750c0424a9e1e0b8f239c4739f28463a23fe011cb8c98e25126c5693f19f16ab8a4b6351ff2955a397c3618ae47c78b2d123c334082f9aae0d7f9e7b761d58ef7e1f6dd20a23c7bcc3e84dbc75551573c425e5d56ca84e263b22c2ed5ff1255e500c1810574ff1af28114221fa6e72439d5fc117700bf5a7e01e2ffc0cfeabfddb8ae217a7033c9c8dce5a685ca7a0f4ceeb153ab2ae77652e1d73e9510f868b70270e386664ab4c45ddf353e61aef1ac0c673502b7e7faae557df3eaa5fd0a3a00c54f23723ce6406f616f678b6f789c57e09864895dd8a1e5da9ff0bc7be9f9174af99e157e4c71ed69c71783abb3ad18141d99e49ef32614b8ac29eb50f64b2355f4b599acbdf039877d68275a2ebeb0729791412dfd3194cc2cb4f045a4d2ac74afffec582df03ce4afd2aedc594c6cd34a4cd21d4ea653b04d49a8aa1e942df36b530c90d0c2c62ef8369677ce2ffd4304b0410ff9ef86be8afbf55adc6abca02acf03dcab2fe5339ab0eb9d79dfc4817c5e2c10676904192395d9b8552760b0fa79add2769284a0ef5ebc4d61e64dc9a8b2d4770cdb4be4345026f6d04549140f4bb01e8252eb06d70afd84247f8023a0cc31329499a0efcd8a79e0832992a96b437258ab186c6a9c8f2e55fe7319605453b888d928730a11a11b4f56eec25b4c18b2205aad508a9f6850e6e23103a517cf43af019d54593803b76a3529777a58441d781d2eb509fcb723ba3be91d12c809f0148095e2066e1b0f0656ceeb751ad610e265bd4bc1b67f5e521ef420420e9b7e137f29240d63a42d678c1739f33f39a09a0f4c5249f808f41152a07ce9bfcc94e35683bea83f82a5e34e1fef3f8ea2cf4c9f1c8ccef87d7f58fc1b4ace6cb667e62ed1f54f72b3a156551d96f9a16ff4864ae3a01dc86b5c65e6676493f07d7257b34d8c6c5851334a4542dd2bea4aef4f444b5f26ac89a27e3313a4a66bdad09382357f1adbd61d526a2541022814cc4b2515aec30f74729d1a5826a3206c02ccd6adfb6c2b6c7aee33b7213bdbc5878151b50d1a8fdc1b2b9b44a01606770028723c848e1faf60b89de5a2e72b7d19f7745f7c89989ab2a8174291ad7d0f2b172672aba9f4a1b42df53baf6d353b45d755eff7526efa8a87a2aeaf84d9a434e8844a98eab172fa474b353f19e1231aca846d93eb24e650e015a42c578d23d794c02304ff72e358ea5c75f6709e587951d3900b3b1066ddd4a2fe9186d0cfcfcc7e33e9b882e8c2242ba990face580f94d66bb6a5212190fba3c1f1e046738c422d9e94ed6671157af9145bcfe7fd0d431a7a7c84a3eec802794286e2dc2b59e93fcb09ea22a1e47ee8f0b3cf756fb67bc3676819cbc67396322ea6be61552533b52a2fd258e82dc7c57a09211cce3e785f5b4deacae7b9dcd48080c9edb03d935c9c9a426bb6d3ec71e559af61b796827b5e425c991d3485381e0842b35cb0ad91154f4a13117b35d2a9ebfcf0ef68d73093dd483923f7b3a00e9c04c0eec31effc9f908f38949e1766409fc9c8cc48f95d4d537520159dd794edb56e824d31c67d9c7cbefdb51860a8d1f859baa9bf5c2752d00b6969e94d47a88be798f6df9e6b5977a56206c33a38e74ac5de0b23489c9f5a037e13ae0194beb9f954c6b8ebefa78194a4e891c12ddb43019e60d9b8e7fe78df65a83671b76fd1a9c7be064c6d822bb0749d2162168821484ab78f906cb990167a2f9e19a33be2086dd55e54cb8b6dbcd6d1cc9b4c828472d55db6f175547f73db54d142f290ef99e8e26f2c6ebc7a53bfe31fe1eb2ac6a13dd0081debcc346cc0d3407ff158bc48a314a18b7fa781e32b66f9eaa792031567fa8d5c33fd85ebf85af958ef84c0c69f2bc3f842bff08b4b3112a6ac24a78c9476f15d40de489e50fb5e426167a10739db436cb1a63f5e7b3baf7c21c3506d3021c487ce4625f66a18468c89c3a9c94c7c1c2676e1f21a26bc393cf83e7bdf9bf66c2e9dd080574e1a80fe152124e5191c9367f22b4a712322986165964ccc2b016f0fc52e69d009a2f9fc13f344153f17bcebf937f59714f44dfdc11e69c7216cdb4f4d2143222e41d7415b3ef52e45477f62def841cea29c6258a2a2d8c7895712c51025ed7fd5d68bf8aa5a96fbbba98090dac42ad69522f47288af9f6f7acd2406c42706a940300ab41a59488966dc63f4ce8a6e6e7b18c1cf7b3e5013441ad0d7f201343e4a64da2cd513782877cb35d00f2113147ec4d7410971968daa76b1b9ad115c9ef6e8fe6abeb8b372806dbccb26f504f3fb8fb26c97fc6dcc7091f2f940e76fc121b39f215cb5ee96383b0ad5dcb2f7671e1d75612b3992a8bfd9ef25545b75845991f64a26c87a8abbdde668be3e6fb8ebdc31e73eb4eafda15215e0b545907a86c0fa3d5f1af4cf096cd7ec9c31dd57851203a2ce0c4cfecefe63e43ec9335f00fe3195965d0602bdf0fb36a8b4c6a538f18c002895f4d33968901c0228fbbfd250ae07075c9c3d8e3233027ca1ba82586797b9c3fd5c256c9562789f4393908ecba4bbd26a49672d71098198efe77b3661a2114c3b919330e67cd0ae6e90d88e1922750b6d36bde8926f9c635fbe0b1016f016af69965d762ebcab348ea4fe695007c9e1f91b8f7019a3206627751c8216dae9857569f152888ba8876b51d5d73bffb3c5544500e1121d72a0d2ca9b382bae36c36fdb5680b5973ec3529eefc2077654f5ec0021d473c221d544d6c0b56c48926ece451f01bd3b2746f6ccb0a44a2e934eefbc24c8f4ced796e4941bb6363d2bf0af8834e0dde49632c228477fcbae8d6667c5996aeb14eac620e35a1b3a3b29c4122c91f92a2f9917291c04cfb9ef91215d8b0dffccd082474c9a2ee26ab2139d4428c74efd41f820d671b4255253abad18028b4d19715ba084eaa884dcc975da4c316ac3f8c056a2dc1215bd1db2fd504169e6dab0494bc8e02d4374f061c517d424b0050b678fb240df83d19c0f9a71465541f706cf976f6f653a216dc290698158864c941067577cc0b54c8ccae532de0ec0ddc67d4a22f5c9dcee990b7ae21567991bb1fa1f83d51114f00248735a3b884311b695a65fe6671db499588fd69c79baa8962d6f4331e3dda9b3d7075b2240d58cbe88521c4bfab84066a6b69fbcbc3cb6cbf", 0x101d0}], 0x1}, 0x5c00) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000100)={0x0, 0x5, 0x2, 0x0, 0x0, 0xb1ec}) 18:23:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:23:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDENABIO(r4, 0x4b36) r5 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 18:23:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r2, 0x8000) sendto$inet6(r2, &(0x7f0000aaff09)="b8", 0x1, 0x4000040, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback}, 0x10b) connect$inet6(r2, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x100800, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_open_dev$admmidi(0x0, 0x8000, 0x151801) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x29) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x0, 0xe5}]}, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r5) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x20000000, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef", 0xb3, 0x0, 0x0, 0x282) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r6, 0x8000) sendto$inet6(0xffffffffffffffff, &(0x7f0000aaff09)="b8", 0x1, 0x4000040, &(0x7f0000ab0000)={0xa, 0x8000, 0x0, @loopback, 0xfffffffe}, 0x11) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r7, 0x8000) sendto$inet6(r7, &(0x7f0000aaff09)="b8", 0x1, 0x4000040, &(0x7f0000ab0000)={0xa, 0xfffe, 0x0, @mcast2}, 0x1c) sendfile(r6, r7, 0x0, 0x40fdf) 18:23:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDENABIO(r4, 0x4b36) r5 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 18:23:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) listen(r1, 0x652a) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, @ipx={0x4, 0x0, 0x7ff, "ff75af489650", 0x7}, @isdn={0x22, 0x37, 0x2, 0x20, 0x6}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x1}}, 0x800, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='teql0\x00', 0x9, 0x400, 0x8000}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x958, 0x11, 0x0, 0x27) 18:23:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r2, 0x8000) sendto$inet6(r2, &(0x7f0000aaff09)="b8", 0x1, 0x4000040, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback}, 0x10b) connect$inet6(r2, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x100800, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_open_dev$admmidi(0x0, 0x8000, 0x151801) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x29) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x0, 0xe5}]}, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r5) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x20000000, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef", 0xb3, 0x0, 0x0, 0x282) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r6, 0x8000) sendto$inet6(0xffffffffffffffff, &(0x7f0000aaff09)="b8", 0x1, 0x4000040, &(0x7f0000ab0000)={0xa, 0x8000, 0x0, @loopback, 0xfffffffe}, 0x11) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r7, 0x8000) sendto$inet6(r7, &(0x7f0000aaff09)="b8", 0x1, 0x4000040, &(0x7f0000ab0000)={0xa, 0xfffe, 0x0, @mcast2}, 0x1c) sendfile(r6, r7, 0x0, 0x40fdf) 18:23:19 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173c0761ad74364f562f3106a15d17d34ff27abc49b8a7d9aa3d2d2bd5c406c9fe21e59ffad1a85c3d1283f983efaab087a92ce4bc66c934605b658f56857301278b09f5e22ba0034a3944ae27bd20cf9cd4a7d1973d4818716d0bf71d922d74ef68ede2604a98f6db652206e0a34ceed21cb950eebbee9686fc368e2b42f9417b22ab84c1a341630f962560900e02f20cc0ed618e657fe4ede15f9a105620dd2206dbd74ba7f061f2d058a127f5ecb72ad12264d81816d82169d668adf80bbdd279c684e11980f72ba126d0326dbfe6736d2b737069e0c5efb7e76276f10fa915907d91282084fa9a12c5636fd265ef705f49adc9924ffcc68742b17c9212fe8abcc49e4db91ee543a7fd438e59d030d6fa1c31ebe151f9c44af0069df608f0395159c41339aaf31b4c3e67526036c7f4d96fdd5afa5c4c85f2a6648098dccd6a49a8250e26bce3ca0e78976c961432783947e3a8ff5430af9cfebf3d2ee72153b7bd4d7f2cce79da6defba02cc5a73f7fa137c01a2cea52a961d9504d959aec7e2627fc33d07ef45bb8afbded876bee54c7f2feacf548bbab68a782e7bbcb6140d6c6b3fbe1108a6f4dd750c0424a9e1e0b8f239c4739f28463a23fe011cb8c98e25126c5693f19f16ab8a4b6351ff2955a397c3618ae47c78b2d123c334082f9aae0d7f9e7b761d58ef7e1f6dd20a23c7bcc3e84dbc75551573c425e5d56ca84e263b22c2ed5ff1255e500c1810574ff1af28114221fa6e72439d5fc117700bf5a7e01e2ffc0cfeabfddb8ae217a7033c9c8dce5a685ca7a0f4ceeb153ab2ae77652e1d73e9510f868b70270e386664ab4c45ddf353e61aef1ac0c673502b7e7faae557df3eaa5fd0a3a00c54f23723ce6406f616f678b6f789c57e09864895dd8a1e5da9ff0bc7be9f9174af99e157e4c71ed69c71783abb3ad18141d99e49ef32614b8ac29eb50f64b2355f4b599acbdf039877d68275a2ebeb0729791412dfd3194cc2cb4f045a4d2ac74afffec582df03ce4afd2aedc594c6cd34a4cd21d4ea653b04d49a8aa1e942df36b530c90d0c2c62ef8369677ce2ffd4304b0410ff9ef86be8afbf55adc6abca02acf03dcab2fe5339ab0eb9d79dfc4817c5e2c10676904192395d9b8552760b0fa79add2769284a0ef5ebc4d61e64dc9a8b2d4770cdb4be4345026f6d04549140f4bb01e8252eb06d70afd84247f8023a0cc31329499a0efcd8a79e0832992a96b437258ab186c6a9c8f2e55fe7319605453b888d928730a11a11b4f56eec25b4c18b2205aad508a9f6850e6e23103a517cf43af019d54593803b76a3529777a58441d781d2eb509fcb723ba3be91d12c809f0148095e2066e1b0f0656ceeb751ad610e265bd4bc1b67f5e521ef420420e9b7e137f29240d63a42d678c1739f33f39a09a0f4c5249f808f41152a07ce9bfcc94e35683bea83f82a5e34e1fef3f8ea2cf4c9f1c8ccef87d7f58fc1b4ace6cb667e62ed1f54f72b3a156551d96f9a16ff4864ae3a01dc86b5c65e6676493f07d7257b34d8c6c5851334a4542dd2bea4aef4f444b5f26ac89a27e3313a4a66bdad09382357f1adbd61d526a2541022814cc4b2515aec30f74729d1a5826a3206c02ccd6adfb6c2b6c7aee33b7213bdbc5878151b50d1a8fdc1b2b9b44a01606770028723c848e1faf60b89de5a2e72b7d19f7745f7c89989ab2a8174291ad7d0f2b172672aba9f4a1b42df53baf6d353b45d755eff7526efa8a87a2aeaf84d9a434e8844a98eab172fa474b353f19e1231aca846d93eb24e650e015a42c578d23d794c02304ff72e358ea5c75f6709e587951d3900b3b1066ddd4a2fe9186d0cfcfcc7e33e9b882e8c2242ba990face580f94d66bb6a5212190fba3c1f1e046738c422d9e94ed6671157af9145bcfe7fd0d431a7a7c84a3eec802794286e2dc2b59e93fcb09ea22a1e47ee8f0b3cf756fb67bc3676819cbc67396322ea6be61552533b52a2fd258e82dc7c57a09211cce3e785f5b4deacae7b9dcd48080c9edb03d935c9c9a426bb6d3ec71e559af61b796827b5e425c991d3485381e0842b35cb0ad91154f4a13117b35d2a9ebfcf0ef68d73093dd483923f7b3a00e9c04c0eec31effc9f908f38949e1766409fc9c8cc48f95d4d537520159dd794edb56e824d31c67d9c7cbefdb51860a8d1f859baa9bf5c2752d00b6969e94d47a88be798f6df9e6b5977a56206c33a38e74ac5de0b23489c9f5a037e13ae0194beb9f954c6b8ebefa78194a4e891c12ddb43019e60d9b8e7fe78df65a83671b76fd1a9c7be064c6d822bb0749d2162168821484ab78f906cb990167a2f9e19a33be2086dd55e54cb8b6dbcd6d1cc9b4c828472d55db6f175547f73db54d142f290ef99e8e26f2c6ebc7a53bfe31fe1eb2ac6a13dd0081debcc346cc0d3407ff158bc48a314a18b7fa781e32b66f9eaa792031567fa8d5c33fd85ebf85af958ef84c0c69f2bc3f842bff08b4b3112a6ac24a78c9476f15d40de489e50fb5e426167a10739db436cb1a63f5e7b3baf7c21c3506d3021c487ce4625f66a18468c89c3a9c94c7c1c2676e1f21a26bc393cf83e7bdf9bf66c2e9dd080574e1a80fe152124e5191c9367f22b4a712322986165964ccc2b016f0fc52e69d009a2f9fc13f344153f17bcebf937f59714f44dfdc11e69c7216cdb4f4d2143222e41d7415b3ef52e45477f62def841cea29c6258a2a2d8c7895712c51025ed7fd5d68bf8aa5a96fbbba98090dac42ad69522f47288af9f6f7acd2406c42706a940300ab41a59488966dc63f4ce8a6e6e7b18c1cf7b3e5013441ad0d7f201343e4a64da2cd513782877cb35d00f2113147ec4d7410971968daa76b1b9ad115c9ef6e8fe6abeb8b372806dbccb26f504f3fb8fb26c97fc6dcc7091f2f940e76fc121b39f215cb5ee96383b0ad5dcb2f7671e1d75612b3992a8bfd9ef25545b75845991f64a26c87a8abbdde668be3e6fb8ebdc31e73eb4eafda15215e0b545907a86c0fa3d5f1af4cf096cd7ec9c31dd57851203a2ce0c4cfecefe63e43ec9335f00fe3195965d0602bdf0fb36a8b4c6a538f18c002895f4d33968901c0228fbbfd250ae07075c9c3d8e3233027ca1ba82586797b9c3fd5c256c9562789f4393908ecba4bbd26a49672d71098198efe77b3661a2114c3b919330e67cd0ae6e90d88e1922750b6d36bde8926f9c635fbe0b1016f016af69965d762ebcab348ea4fe695007c9e1f91b8f7019a3206627751c8216dae9857569f152888ba8876b51d5d73bffb3c5544500e1121d72a0d2ca9b382bae36c36fdb5680b5973ec3529eefc2077654f5ec0021d473c221d544d6c0b56c48926ece451f01bd3b2746f6ccb0a44a2e934eefbc24c8f4ced796e4941bb6363d2bf0af8834e0dde49632c228477fcbae8d6667c5996aeb14eac620e35a1b3a3b29c4122c91f92a2f9917291c04cfb9ef91215d8b0dffccd082474c9a2ee26ab2139d4428c74efd41f820d671b4255253abad18028b4d19715ba084eaa884dcc975da4c316ac3f8c056a2dc1215bd1db2fd504169e6dab0494bc8e02d4374f061c517d424b0050b678fb240df83d19c0f9a71465541f706cf976f6f653a216dc290698158864c941067577cc0b54c8ccae532de0ec0ddc67d4a22f5c9dcee990b7ae21567991bb1fa1f83d51114f00248735a3b884311b695a65fe6671db499588fd69c79baa8962d6f4331e3dda9b3d7075b2240d58cbe88521c4bfab84066a6b69fbcbc3cb6cbf", 0x101d0}], 0x1}, 0x5c00) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000100)={0x0, 0x5, 0x2, 0x0, 0x0, 0xb1ec}) 18:23:20 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 18:23:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDENABIO(r4, 0x4b36) r5 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 18:23:20 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r2, 0x8000) sendto$inet6(r2, &(0x7f0000aaff09)="b8", 0x1, 0x4000040, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback}, 0x10b) connect$inet6(r2, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x100800, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_open_dev$admmidi(0x0, 0x8000, 0x151801) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x29) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x0, 0xe5}]}, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r5) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x20000000, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef", 0xb3, 0x0, 0x0, 0x282) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r6, 0x8000) sendto$inet6(0xffffffffffffffff, &(0x7f0000aaff09)="b8", 0x1, 0x4000040, &(0x7f0000ab0000)={0xa, 0x8000, 0x0, @loopback, 0xfffffffe}, 0x11) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r7, 0x8000) sendto$inet6(r7, &(0x7f0000aaff09)="b8", 0x1, 0x4000040, &(0x7f0000ab0000)={0xa, 0xfffe, 0x0, @mcast2}, 0x1c) sendfile(r6, r7, 0x0, 0x40fdf) 18:23:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) listen(r1, 0x652a) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, @ipx={0x4, 0x0, 0x7ff, "ff75af489650", 0x7}, @isdn={0x22, 0x37, 0x2, 0x20, 0x6}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x1}}, 0x800, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='teql0\x00', 0x9, 0x400, 0x8000}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x958, 0x11, 0x0, 0x27) 18:23:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) listen(r1, 0x652a) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, @ipx={0x4, 0x0, 0x7ff, "ff75af489650", 0x7}, @isdn={0x22, 0x37, 0x2, 0x20, 0x6}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x1}}, 0x800, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='teql0\x00', 0x9, 0x400, 0x8000}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x958, 0x11, 0x0, 0x27) 18:23:20 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDENABIO(r4, 0x4b36) r5 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 18:23:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) listen(r1, 0x652a) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, @ipx={0x4, 0x0, 0x7ff, "ff75af489650", 0x7}, @isdn={0x22, 0x37, 0x2, 0x20, 0x6}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x1}}, 0x800, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='teql0\x00', 0x9, 0x400, 0x8000}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x958, 0x11, 0x0, 0x27) 18:23:21 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={0x0, 0x0, 0x0}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000001, 0x0) bind$unix(r3, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast1, @in=@empty}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) socket$xdp(0x2c, 0x3, 0x0) close(r4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 18:23:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDENABIO(r4, 0x4b36) r5 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r6) 18:23:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 18:23:21 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0x27, 0x0) pipe(&(0x7f0000000080)) gettid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x6, 'ip6gre0\x00', {0x1}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) setgroups(0x1, &(0x7f0000000000)=[r5]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 18:23:21 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x40000000, 0x0, 0xffffffffffffffe0, 0x5, 0x4}, &(0x7f0000000240)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000500)={0x138, 0x4, 0x1}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200)={0x0, 0x1}, &(0x7f0000001240)=0x8) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7b, 0x0, &(0x7f000034f000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r6, 0xc02c5638, &(0x7f0000000580)={0x100, 0x1, 0x3}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="20000000000000008400000002000000ffff0000ffff0000ff010000", @ANYRES32=0x0, @ANYBLOB="18000000000000008400000000000000000001000000080018000000000000008400000005000000000000000000000018000000000000008400000005000000300000000000000018000000a8e06e0000000084000000070000007f000001000000003000000000000000840000000100000006000000020000000000400105000000070000000000000002", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000050000003000000006000000"], 0xc8}, {&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x2, @local, 0x4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000600)}, {0x0}], 0x3, &(0x7f00000007c0), 0x0, 0x4000080}, {&(0x7f0000000800)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000840)="fbedf0f65c6858a9f2fc259a00de112ebf6fc4377f31d3aaca2c61f74cfb7af1e3412db72da993a11bb7ae203d21534c328ceca3ee3401ce8c2eed3219ea727aef10ea89f21022275412fa48ca10bfd63a3b7f038224f25512dc959d1360f42be0e48d4c3e230502f016a29560619527dc5556598581dec60461746ab515d501c97ddea1", 0x84}, {&(0x7f0000000900)="2eb7890dbab8760575e838", 0xb}, {&(0x7f0000000180)="b376b9eaa467b5a1a7271792a85e8c89ae9081039988cb9ca29fc6378ff2335cb5f7f540b5ac161be75549d162e3728da8bbe01630c876d456cf02d5c33288d1312592", 0x43}, {&(0x7f0000000980)="8b4ad09468f8ee21953f315fe3dc4f9402749d8eff72230874a18a223714ba1ff2b91b9c24522472d27e92b266739fcc9753599df6c08ce862793b42b383041a644a6edf1339d7b2e9858e744e2fe223926dd7d582e41cc0eaa2", 0x5a}, {&(0x7f0000000a00)="2df6f0001917932494c309db9526159348db40196848a8c86df6c2ae9dabb406e626649536a7fecd97752fc9a74445c34224f168c2b9856a8983542f75381c14f5a22077da78cd79479a01feb03a7443f2d36589126a842f23cfa8c056911ca8e2b7fe0a637b32e2cd3d963b12918149397e6320aaf7a943eb2f4eea93fea67094bd18ec016c14f0bd060b54133822f72b56f864ae6be57f00cde4c21693c76d224636068d7c8f24c07ca3913a4b2fdba94931344a7eeb5031b8ac2ccbd1451535fb533319baa3166c1f9aedd0a0bce17054f328f329f9d329c7c0baaf13795e", 0xe0}], 0x5, &(0x7f0000000b80), 0x0, 0x80}, {&(0x7f0000000bc0)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000e80), 0x0, &(0x7f0000000440)=[@sndinfo={0x20, 0x84, 0x2, {0x400, 0x8106, 0x80000001, 0xffff, r8}}, @dstaddrv6={0xfffffffffffffe99, 0x84, 0x8, @ipv4={[], [], @empty}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x400}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0xc6c}}, @authinfo={0x18, 0x84, 0x6, {0x68}}], 0xb8, 0x4040}, {&(0x7f0000000fc0)=@in6={0xa, 0x4e23, 0x40, @mcast1}, 0x1c, &(0x7f0000001100), 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="18000000000000008400000005000000000000000000000020000000000000008400000008000000fe8000000000000000000000000000bb3000000000000000840000000100000000000300030200000000001c00000000000000000600000000000000", @ANYRES32=r3, @ANYBLOB="18000000000000008400000006000000ff0700000000000018000000000000008400000005000000000800000100010018000000000000008400000005000000000000000080ffff20000000000000008400000008000000fe800000090000000000000000000003"], 0xd0}], 0x5, 0x4000) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a1) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f00000003c0)=0x5) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @rand_addr=0x599b}, 0x4, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)='ip6gretap0\x00', 0x4, 0x9, 0xff01}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r10, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r10, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:23:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDENABIO(r3, 0x4b36) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:21 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f0000000100)=0x30) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000001fe8)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:23:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x60982a08831ed569, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000000c0)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000380)={0x58, 0x0, &(0x7f00000002c0)=[@acquire_done={0x40106309, 0x3}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000240)={@ptr={0x70742a85, 0x1, &(0x7f0000000100)=""/26, 0x1a, 0x1, 0x31}, @fd={0x66642a85, 0x0, r7}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0)=""/96, 0x60, 0x0, 0x13}}, &(0x7f0000000140)={0x0, 0x28, 0x40}}}], 0x17, 0x0, &(0x7f0000000340)="ccf2a8287bfc9c134a2f70a30aad659633c21828ed2845"}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) sendfile(r3, r8, 0x0, 0x80001d00c0d0) 18:23:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDENABIO(r2, 0x4b36) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="72be54eae85e1bad49c97c41b258c7ab1d1c280485b0b8d3604b6aefc3bd38dc3d4b1dbd5726f57fac697d5c2586b0ff30117d3b6321bdfe", 0x38}, {&(0x7f0000000080)}, {&(0x7f0000000180)="dce954c69ee809c85f13e2ae4d22283710d490589017190306413773ce479918d59b8a9ca46ea454d1f45173ded0a2b5cf1f68db70704a253afabac9858d7c4239e87c6065b2bcbcfbaa149d84551361422a5efec146f7d5b2", 0x59}, {&(0x7f0000000280)="7827c777f1dbe495897420e3f0570a0300abaad6966510b3e5d368f20a1a729e56b0fc44c1100956cc9b72df865048fdc5aed918f904d69fcf0bc7216ca64a1e343cd4a67a9d", 0x46}], 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:23:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:22 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0x27, 0x0) pipe(&(0x7f0000000080)) gettid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x6, 'ip6gre0\x00', {0x1}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) setgroups(0x1, &(0x7f0000000000)=[r5]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 18:23:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 18:23:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDENABIO(r2, 0x4b36) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:23 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0x27, 0x0) pipe(&(0x7f0000000080)) gettid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x6, 'ip6gre0\x00', {0x1}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) setgroups(0x1, &(0x7f0000000000)=[r5]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 18:23:23 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0x27, 0x0) pipe(&(0x7f0000000080)) gettid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x6, 'ip6gre0\x00', {0x1}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) setgroups(0x1, &(0x7f0000000000)=[r5]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 18:23:23 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0x27, 0x0) pipe(&(0x7f0000000080)) gettid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x6, 'ip6gre0\x00', {0x1}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) setgroups(0x1, &(0x7f0000000000)=[r5]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 18:23:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDENABIO(r2, 0x4b36) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:23 executing program 3: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x80800) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$midi(0x0, 0xfffffffffffffffb, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x40}}, 0x0) 18:23:23 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0x27, 0x0) pipe(&(0x7f0000000080)) gettid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x6, 'ip6gre0\x00', {0x1}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) setgroups(0x1, &(0x7f0000000000)=[r5]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 18:23:23 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0x27, 0x0) pipe(&(0x7f0000000080)) gettid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x6, 'ip6gre0\x00', {0x1}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) setgroups(0x1, &(0x7f0000000000)=[r5]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 18:23:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x800}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_SET_FPEXC(0xc, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="cd00"], 0x2, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') pipe(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="c265eae6b04b84874583eff87a6174ea", 0x10, 0x1, &(0x7f0000000400)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendto$inet6(r5, &(0x7f0000000480)="26b5b3c529b659a14cbeb8631c546486ce1fa6a6c6f49e352807b6149730708570cfae900089153e4569947f7569ba00ba02f8610858769f57abc15d05534337e290d1de0b544ce01a10ae400536974ab82047e40144430ef4fcd29c123e6bc8f873f5e61df7279e74b68e8c8f8b52e13b0dd66133681b1da3e294a621e077cadcc60c9265b66980adf1283554f0aa4fcdbb6e47a9a13fe7847099c1ddc620b101aefa1036c4042c408cd9107471c0d0d1", 0xb1, 0x20004000, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 18:23:24 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010ff00500005000047bfe36b371128be71b34766ad8de7b4070f8318965eb248170bcfc11e8300000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800270001040000"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:23:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000000c0)={0x200, 0xc, 0x4, 0x40000, {}, {0x3, 0x0, 0xee, 0x2, 0x6, 0xf9, "f617ae46"}, 0x10000, 0x1, @planes=&(0x7f0000000080)={0xd39, 0x10000, @fd=0xffffffffffffffff, 0x800}, 0x4}) fcntl$setstatus(r3, 0x4, 0x42400) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'aegis128l\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) 18:23:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:24 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000840)='tasks\x00', 0x2, 0x0) fremovexattr(r3, &(0x7f0000000900)=@known='security.apparmor\x00') bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='trusted.overlay.nlink\x00', &(0x7f0000000800)={'L-', 0x6}, 0x28, 0x3) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) socket$inet(0x2, 0x0, 0x0) 18:23:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) [ 233.469730][ T9840] rdma_op 00000000e2420791 conn xmit_rdma 00000000dd3003d1 18:23:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:25 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) [ 233.633868][ T9840] rdma_op 0000000092a52fc8 conn xmit_rdma 00000000dd3003d1 18:23:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x800}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_SET_FPEXC(0xc, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="cd00"], 0x2, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') pipe(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="c265eae6b04b84874583eff87a6174ea", 0x10, 0x1, &(0x7f0000000400)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendto$inet6(r5, &(0x7f0000000480)="26b5b3c529b659a14cbeb8631c546486ce1fa6a6c6f49e352807b6149730708570cfae900089153e4569947f7569ba00ba02f8610858769f57abc15d05534337e290d1de0b544ce01a10ae400536974ab82047e40144430ef4fcd29c123e6bc8f873f5e61df7279e74b68e8c8f8b52e13b0dd66133681b1da3e294a621e077cadcc60c9265b66980adf1283554f0aa4fcdbb6e47a9a13fe7847099c1ddc620b101aefa1036c4042c408cd9107471c0d0d1", 0xb1, 0x20004000, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 18:23:25 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="6935382b524a86b6edc429680d85f97751bb9e78cbefc6ee467f715082f01dad4f25f1829f4d76703250218713f741a6e842eca784607bae0429b568a4e0768df5f9ee850bc8930297732206f76656bee2273c1e7e4f7fb812fed8da3e1d06f8960f6eea535e7c3f714808d040cd8f589b99b05189a59b3aec67a64bb30029f9835576c7c842799832339b9384a0fa742f3f9b6001ef99ea6d937800a71a1402496a5198d0625aa58a0acc01489faa5ff7aba904a3b9b17ae1dbb2277d263d0e0f2f4fbb1c28cc0f4ea44315f6731b6d21dcc6", 0xd3}, {&(0x7f00000001c0)="d8ab033cef3874554182646d2fc069f6f45bdea3ae865d6dc64d6349a098762ae28f9d34d0be049fbc6ecea337152e119699c528391d19bcd39b533be806ea67ce407d648dfc31063032b69faebea5e29a87a71fa459675789de56010a3731675e0231cc0a203cdeb8c8cec0ae234e484c864ae6e349a5ceb24a5af2f1456c82eea19f5966e8ba8547a6694fa84a625ea3e0f3", 0x93}, {&(0x7f0000000280)="6b9342dfa744e7b0638a1651a7efc63a6adb9190675065e567c423e0803d89203b0bc3b3eff52a353524c283ff6041c45f42332538e70317109e2f5ce32cdfacde2287a1ad7ec0a916510a02cd5b2c8440cd95c4388b784069e86b81f19e8a9693b41565cd81e29622ecb5b3c356b4c72d8c6d569a9c7b93ae624c04aa91efb852", 0x81}], 0x3}}, {{&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x53, @loopback, 0x2}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000400)="e5b487c79c36dc71ee34c4b2289b7782f87307000cbd789eabeb1e14a7bb76557ec17f851261c32394f6dc7b72928be35b27fd85ad2ee9ebdcf381e1e91c6cb8abd5611d0bf8da921de665f8dffcfea4d1fa58a21b7f931e438ff238dc65c8c1746db4fd986207c77339294ce960642b01718841910599c687fddafb49a2c876d932ab8179d253f7ea45e273280936a52e00b298b8acdd7a36fec8275af62167392ab501164d740581678f57415abb071ec9e41b1db11c69140893907b4ad52b6c52d026315ee8dd01e6052357e997e93e96bcad98ba4449abd99b85e8e75fea396827009c9536fd7d82484cb99822", 0xef}, {&(0x7f0000000500)="6733bad39044559dead09f82720d838011f14a0711cfd5740ff702e4a8976c0cf296d7cc85978e1700d301ccdf8d786b8f7522e884f62d3fc4ca17e3aaaec9d40202e98090838d8bea385a15411141c9ed4ae8f7ce826206d5117e1eec2bbc4a91d0ecaf2ff0c02f7cfebe08361bbe8ecef3f556689908ab5e33b540f2c4f37b9de6b33811c56d56d4b0f40904bd9259fb67979210d1f8ef5cdd2d16ace9b3b8ea744f3a817646329269bd0eed804bfdb3fcf3ab9e23e7b8ed69c6b35d0922be725b6a65f5bf68e00a6f4a1cd93d72b20bc4c2", 0xd3}, {&(0x7f0000000600)="cc9f1ee4376b10109647e3608d81c4cd45c609e5a49473b8254959709c8ee5797ed09c1e84492824497b9b4d3883994e0d1cb1a430e577cf70b95a08e13993395ba7a8ed9dfaaef64e5016d62ad67f5238bee091e9a16f3e2b2021576358af1cb97bccb4975780a6ba04d8e510be6417a5908bc875a9d36300fb456b419505cb13b8a062dd66502278d31b49b3b22989dfde28de07ef0dd1df44122e06c8211e2484e1a59a358b2e8fc68edab06ef4148527bf05ee2c9571867200b048765ba6bb49d147437fed60e490dea9", 0xcc}, {&(0x7f0000000700)="ecc479d045f999ce58be15d5f66d2acc9f5cab2a7266bbb3bf7aa39fce7c87c9e2b2d9f1c9cf8f75d176d6bc0abe722d69f9912df4cfaf48dbaffaf39dca5c281fc9a69a688600e2ea4241c95c33e079ae13283931eeda3aa1b9d8e2121c7a091b7746f7f714a6b0614ffe7db19aad891ab59d73f2ffecec969855d477b9", 0x7e}, {&(0x7f0000000780)="41ef37233773251b481f77473512b481393de1377a808baed5e7cdba11a7a15af65500b59bf642b90ee205757a46bbe199eddc4560983b6b36682f003ed1da5b69fe883fe44f73d3a38ac56650c582fffeefd62bc3af8779ddd1dae9fb8c60b0352558e37179c2039a1e3bb1c23465225449f1d7e998da5f468974ea30d8fae931a5812b5d84902e29d2dbc6a06403e0f39a8a4f63e5c48ba34fe5c2a59d1a8cced9aae87b9cd771", 0xa8}, {&(0x7f0000000840)="9525e420d18d110ca709c254684d14bd6f43cf379abfcd4121fdd46ddb34aa628b30da2d200f2683c77e33e996a22cb61897b556c0e0a691f63fdb5a859e6cd5d6bdba9df0d464b0beaa71afd320c15ae8178f6cf1fbc00cbe0fd9295e48a41a97d852ca6f4760d46f8f4883bb622c7f04c9f9e0f948432286cced39b0f82e586a48f7211f2b927385fec41b8b35aa2f3ef81395c9fe", 0x96}, {&(0x7f0000000900)="2ad867ac249070103ad20b3602", 0xd}, {&(0x7f0000000940)="399345c224b960ef3cd017babede80bfcc33eeb299ff293e42aaa91a2b02d9ef3af11f7d0873", 0x26}, {&(0x7f0000000980)="274c0ab3e0126780bcfcdb5a8cf4b58036a40ea1d2085f92ada60901451b8f79c9eee3bf1b78923f70b7a4cfb67eec8bc6bb3f11b07e441d06ca6637dc2347031af9a6f84d17fad39f34dbda4ec505e69e75f3e4911485a1ea35526c1353f70daec6f29adf6b7d614d8ca7ab782224", 0x6f}], 0x9, &(0x7f0000000ac0)=[@mark={{0x14, 0x1, 0x24, 0x2}}], 0x18}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000b00)="3a515d869c50c9c52e804e204326a9dccc185a44f9658328b4dc6e58b4d8593c42e4f400729416e1c95b6f7132c5fd2c89b3e443a7f42181741160078ef2", 0x3e}, {&(0x7f0000000b40)="74e5511299662289882baf266a8ab35bc9eb822e4a66723d90f9176e0001f9072a0edd7a4d253a3423995fae8ee19b009501f05251f8a016fa4057e1c39a67b93a", 0x41}], 0x2, &(0x7f0000000c00)=[@mark={{0x14, 0x1, 0x24, 0x70}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x1a0763de}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x78}}, {{&(0x7f0000000c80)=@nl=@unspec, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000d00)="4993c6ab6c54fbc9ecd295463c41c6e99576aaa07979eb76f0646993f0bde0096485738de67c683c4defea240093adfe7a644f38f6dee087a79866bd710932185e2448daf45c108fb98c252fcf6226d830f7913ac8c15df0238c15f394938964e81fc0d360367e582a61d66c3743a288903b674c0fe892dfb833c44ab1b1db33e9", 0x81}, {&(0x7f0000000dc0)="72be212181ba9aa9488e5807d5f2b44420683b03879ab277b4edbb8d2d5f5eb1fe2f8342e6fe17e134f9db82472be49b735958732a0a73304c692376b7a51c91e07cd94cc1adf9a9c46c1c1b11ba61a0ca8fe2ea9a941b26e3e77908d9f2f2d2013207033032e3b2b6390109e1d88f4ce19227f4062f899d504b67674cc3b49ac7059291931ff9504b80f4c8a503f4b6e83d6bb687cb5355136f307983959fe8e2242206a2f33d59cde2dd5d12d889bffd0dc873f02d0151a4bd8f8959075805b82c83ef2879a1", 0xc7}], 0x2, &(0x7f0000000f00)=[@timestamping={{0x14, 0x1, 0x25, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xd99}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}], 0xd8}}, {{&(0x7f0000001000)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000002080)="b05d7c6c9061146e18f7b8a7c7262aa0c083dd8b7f8e239c678304fe378b45ca88eed0e95fbc0666ba21f8de8dbeadbd359f7c8e55a8d46398f9f2f71d0c70d456aeea0b0fa2bf013c4772080e563d27eac0637536ad9ba592be7d320a45192eaaa1a778f00ae94cd69655ea7a0fe88b4ecbdf87edb401bc3364c3d8ac9b77732bfc0f3c86e422699a68df493b058f2a76eaf5e53931cff80147be2c186ed525b645c178d9c546bc32120e8d872fe97e75b8452ee1abeefbae1635fbd6dca0a05b116493ec250f6165dcc31f928bec9b055041c92c4a61085d4ea0c6d86174ffa8e650bfec21770e2f60c66dfa322401fa4c7a65655da78ba2cca69ea773", 0xfe}, {&(0x7f0000002180)="6c1085f1cc3108e6649883611776ffa3979ecd4ed37f9fa86486b69c19553e7daed4a07e1a4b31565361c2da5f46e24fe05bab77ed42bde3b2378161bc0034653d992f5cafc1a31a0bb252be61dc1950c93a677b69c9fd13d898a41162b33fefd105cc49015028a0c331f0ab11c9", 0x6e}, {&(0x7f0000002200)="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", 0x1000}, {&(0x7f0000003200)="af6ac1f4c7be61f2f534a5b5f28201dd08736e1eb1eeb4c8398c2c8625a77882d925be5297167d0bc266a805a6477204fd", 0x31}], 0x5, &(0x7f00000032c0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffb}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x23794226}}], 0x90}}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000003380)="a171f917b0907fbb2a0a394b1c3bc4f3acff3d566fccbeefa49870a3eb4daae0458c", 0x22}, {&(0x7f00000033c0)="c8c5a54758bccdb010", 0x9}], 0x2, &(0x7f0000003440)=[@mark={{0x14, 0x1, 0x24, 0x401}}], 0x18}}, {{&(0x7f0000003480)=@in6={0xa, 0x4e24, 0x3c, @dev={0xfe, 0x80, [], 0x14}, 0xfff}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003500)="4cfb7a576ed057d5b1c2f6f030548bf2f4b5dfcee62487815205040ad80cb3705790bdcb9e7d21f710", 0x29}, {&(0x7f0000003540)="0822bbe06c16324bd573a51f79077973eccb47c8b47e7d2c783c3f336b60bf94dda8d2bf671ee6442ae37b99ff7bc5500d1c7f14c0fd3d95ea3f668b503e805ccf049cb68ccd7f479a69a4b33c0d8ae33a57aae2fac2f7f3e2639bdf", 0x5c}, {&(0x7f00000035c0)="146264ddd04a77b23d5504c11367192e5421ff918840d23b85055d8dd7f9994f937b8baeb5aff134a667c139947f8a03faf77fa64dfea81a7fccffafc9201bef62e8fb9924c2a9aa4b54b9461125f9167b06975c2b3fd6850534f124fd1d0276d20d72d8006cabba2af12a2d01a1c358c005aeca1b2de0f9bcfbf6a36ed69967f690dbc3b9a6317c995d2d", 0x8b}, {&(0x7f0000003680)="97405f327fd23542a9090b672cad4ccbccad1c56c8782b38a7a6f4c36802d4daaac18974fa358fb0eeed7adad8b79918ca8c175262b880a85c43482eb16363fbdc0b4e7f3ce0ed36cc9ad2e5e592d3bd152026f112bc8da9bcb3c1a3436af25576627bd7e05adc180354435a6aea9a318398a960903e08b90c952c9a64fd511ec91fd465781d", 0x86}], 0x4, &(0x7f0000003780)=[@timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0xfffff8a4}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0x90}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003840)="fcb10f645120261471b3c6246672", 0xe}, {&(0x7f0000003880)="f84c3ddfeedc5da7b08b19c690f1e551a2ab655702e0753b14e05bbe42f493ac26d29e90444c929c27185254d87b30b903664a1bbeafa8f6e1c5456525e63474345d927f2779a3bacbf08f5f050479d88f03f3b90ae3366f5e5493ab2c5bbd91c1f72ce2f0572bf8b7fd386dcfaf69be9adad474a93fa6c67b2fe891a7ed8e8b057b23b3b21886861426f1cd3ba20a2ed5a3169a80f76d67e5d9c120f832a483131e6787523fc53b7b8ac4d26a9d", 0xae}], 0x2, &(0x7f0000003980)=[@txtime={{0x18, 0x1, 0x3d, 0x100000001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x568}}], 0x48}}], 0x8, 0x20000000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040)=0xe90, 0x4) r3 = dup3(r0, r1, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1c, &(0x7f000059aff8)={0x0}, &(0x7f000034f000)=0x2059b000) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r6, r7, 0x0) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r8 = dup3(r7, r5, 0x0) r9 = syz_open_dev$amidi(&(0x7f0000003c00)='/dev/amidi#\x00', 0x8, 0x8100) ioctl$TCGETS2(r9, 0x802c542a, &(0x7f0000003c40)) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x7b, &(0x7f0000000080)={r4}, 0x8) 18:23:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:25 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x800}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_SET_FPEXC(0xc, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="cd00"], 0x2, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') pipe(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="c265eae6b04b84874583eff87a6174ea", 0x10, 0x1, &(0x7f0000000400)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendto$inet6(r5, &(0x7f0000000480)="26b5b3c529b659a14cbeb8631c546486ce1fa6a6c6f49e352807b6149730708570cfae900089153e4569947f7569ba00ba02f8610858769f57abc15d05534337e290d1de0b544ce01a10ae400536974ab82047e40144430ef4fcd29c123e6bc8f873f5e61df7279e74b68e8c8f8b52e13b0dd66133681b1da3e294a621e077cadcc60c9265b66980adf1283554f0aa4fcdbb6e47a9a13fe7847099c1ddc620b101aefa1036c4042c408cd9107471c0d0d1", 0xb1, 0x20004000, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 18:23:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x800}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_SET_FPEXC(0xc, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="cd00"], 0x2, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') pipe(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="c265eae6b04b84874583eff87a6174ea", 0x10, 0x1, &(0x7f0000000400)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendto$inet6(r5, &(0x7f0000000480)="26b5b3c529b659a14cbeb8631c546486ce1fa6a6c6f49e352807b6149730708570cfae900089153e4569947f7569ba00ba02f8610858769f57abc15d05534337e290d1de0b544ce01a10ae400536974ab82047e40144430ef4fcd29c123e6bc8f873f5e61df7279e74b68e8c8f8b52e13b0dd66133681b1da3e294a621e077cadcc60c9265b66980adf1283554f0aa4fcdbb6e47a9a13fe7847099c1ddc620b101aefa1036c4042c408cd9107471c0d0d1", 0xb1, 0x20004000, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 18:23:26 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f00000002c0)=""/92, 0x5c}], 0x3, 0x3f) 18:23:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x800}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_SET_FPEXC(0xc, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) openat$cgroup_ro(r1, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="cd00"], 0x2, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') pipe(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="c265eae6b04b84874583eff87a6174ea", 0x10, 0x1, &(0x7f0000000400)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendto$inet6(r5, &(0x7f0000000480)="26b5b3c529b659a14cbeb8631c546486ce1fa6a6c6f49e352807b6149730708570cfae900089153e4569947f7569ba00ba02f8610858769f57abc15d05534337e290d1de0b544ce01a10ae400536974ab82047e40144430ef4fcd29c123e6bc8f873f5e61df7279e74b68e8c8f8b52e13b0dd66133681b1da3e294a621e077cadcc60c9265b66980adf1283554f0aa4fcdbb6e47a9a13fe7847099c1ddc620b101aefa1036c4042c408cd9107471c0d0d1", 0xb1, 0x20004000, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 18:23:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, 0x0, 0x0, 0x3f) 18:23:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 18:23:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, 0x0, 0x0, 0x3f) 18:23:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r2, 0x0, 0xedc0) 18:23:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, 0x0, 0x0, 0x3f) 18:23:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0xb0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="d6ac7d3f595131ffff071d8627ea86934faa53ce0ccc3656f5f34d169e9c0cce97dae30d804c767da1fbeb8b4bb571abe6868e70c16c011202c75ed7afb16b7738e025e8f7b433a17d5fe05c803ffef51f769cf18f5852f52a416277fc4c4b05ebf39de21ea52561da121df20dc34a36788f1949dbfb83d88647afe96caca72ae2ab6eccaffbef3724e1f883def0dd2ce20789d34fe484fa706969327b4fae69f08c1453"], 0xa) close(r2) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0xffffffffffffff9f, &(0x7f0000000040)="1110cc440cdfe9cdfdc11a0ba4219cc58e27a7560cf3fbf2b5a815e4346338cfdecc8ff663503ddb71849f9683faa776b27ca2d1350a750f6367ac936b6f81a6d4b19434462bc85a023ff4fd31fa5ecfdd636d8010819a2009f589fc0c3b31b9e3e3ffad7d6db89cd9cf46"}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r5, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, 0x0}]) write(r4, &(0x7f00000003c0)="210000802838dedb73c7ca4ee208080f745d786b2c24a312172e96939f64f117ff", 0x21) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind(r7, &(0x7f0000000300)=@ethernet={0x1, @local}, 0x80) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r11, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r10, 0x0}]) write$binfmt_aout(r10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/1402], 0x424) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r12 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r12, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") 18:23:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 18:23:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) getsockopt$sock_timeval(r8, 0x1, 0x42, &(0x7f0000000140), &(0x7f0000000340)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r7, @ANYBLOB="0000ffff0000ffff000000000c0001006772b2535a9b000004000200"], 0x34}}, 0x0) 18:23:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x3f) 18:23:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) getsockopt$sock_timeval(r8, 0x1, 0x42, &(0x7f0000000140), &(0x7f0000000340)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r7, @ANYBLOB="0000ffff0000ffff000000000c0001006772b2535a9b000004000200"], 0x34}}, 0x0) 18:23:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 18:23:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}], 0x1, 0x3f) 18:23:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r2, 0x0, 0xedc0) 18:23:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@nfc, 0x13, 0x0}}], 0x2, 0x0) r2 = getpgrp(0x0) r3 = getpid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x2e0, 0x12, 0x7, 0x4, 0x70bd28, 0x25dfdbff, {0x4, 0x0, 0x9}, [@nested={0x2c4, 0x8e, [@typed={0x104, 0xc, @binary="750e98fe13c19a423d1d11a0f617f78b4f4a493485db94d81e73607d4a802011699e12bb3b1a6abdce56ed1aa63a1d7889f09314e312532383843b12b7fac20e012b3901fd3f6f2acc03f4346fa6dced6acb3e1f328776122362af8fbdad19c03aabd760a82db84d7f01d553dcf61511710312ee1e9174ebac8f0b1ad35d19620c610e6d576572b797288863d0e19a0605efaa29f94a1a8cf706e1ff80b1169fdb8b7701d4c4e6fe086ea911ee295d7a52bd4fba52e97dfe2d8188518cc7ffb920dae62976a4eadb08ddd59df8f5bdc39d037d8d8c6b88d290caeff420aad4ae5a050bbd962bee271360d5835838d297e6f012b7878e6fdc701d4a62d1ee99"}, @typed={0x14, 0x39, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x76, @uid=0xee01}, @typed={0x4, 0x37}, @typed={0x8, 0x7e, @pid=r2}, @typed={0x8, 0x6c, @ipv4=@multicast1}, @generic="3e9effe8f99e0bb1de28a7fe11c959800dde535a9337dbf22e531639c072b9cf60671409dc17a529deaca74e594de35d43e4c3bdce6c9923ed245287ee57aae1d6b86d3c139aaf314371adc9d3804835960c272842e6a51e535b7db923886012c2f34c8ecd859fe43bebfbd793798a2c081c27967f5f354d32f5c7d5d00cde0f0a6fb31bc8820a18e99f3a097bfe3f", @generic="58272f31de7bd9a56009d8b79c4e7d2fcf0eccd5af3db63c00674fbd9da450750b7835909a398d69b76a09938a966c783cb73110af8d9034871a6e66acc630f160da7191111a4ddad3aacc39eace096649d4bd06c97a6be7bd0434f624e94e2b63cee5f1c29ee0eda7a799cbc7f9cadc771c161b108a39b21371346805bc002e229cd1f8141949dd3c699953067692aed56b511f87263c62d9f1ce98912c2fdeb1952aee81443b9ae7c2b9171c3a4b5e8afddb47f689b6020764da12db2f1ce86f67ff219cdb6a446eed39fd4c4c2acb7bcd053051705d738d053035abc2c252b1faa78dc04abc9b94288fe0f98c025bf91eab90d1395f21", @typed={0x4, 0x77}]}, @typed={0x8, 0x82, @pid=r3}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x40}, 0x40000) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f00000006c0)=""/4096, &(0x7f0000000180)=0x1000) 18:23:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}], 0x1, 0x3f) 18:23:28 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x7}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r3, 0x8}, {r3, 0x20}, {r3, 0x124}, {r3, 0x140}, {r3}, {r3, 0x4000}, {r3}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x8) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x90840, 0x0) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="fa13031b36b06be279451425c8d5ea6b4946a73613bddaf45e4c530717f0bfe064e06f62017f4d592066ecf61ff460cda032b5ae2283c2b79c33c77ecd3dd4780412bf31c49bf647123a7f5dfe2a6e17d91e2ea44a2257f407b57d06c89ddd9e649cfa3c3929bd59dbb7c723a5889bdac4efbc0de090345c213eea8c7b23b8df7223b237c319c2444810c2be03e64d58d909223e674dd7856ba0642775eaf0d2df91a09b9abc98deaeb5c33c3fddda13c44c67cc70f356538103ccaccc06f36a25b7a08c150e8036a0353ba69437a9e609ef3128262fef7a6121ce3a09e9403d7bda3651019fab24646cd69ac1a47783d8b95db03fd5a4e3c3afff2c54f19296a84d1c377b4f9d2044b3f63fb902d7fb1c7f24003b3371950d7f5732017cef2faa6066bd891b77aa6f15e06618ebfe628092192927b5fa7c2b5c7df7d2983ea25b008781f1a64fad3285b803bc9c71ffed139a1bb72807152c8352f57a091fdb0da92c2be69fd4ab7ceae024539acdf07a4769e32e9fcce4d5d4f854cc50447f72e3a17453e0d419c5060705a8cbdd2999eed94d92afaa2b504198b2100ec7536e6c8cb9697a114ffa75fb444f53ceaf5d9dff34da14655fb681d006f2b1838c4fce61cf93650f2ebf674d6cf9ad6e26ae6bd1135b21b7c74f6be9be3420c087705bc9df04401c8ed7f4e457a64df442b9810c85aa52877b010051b67def9930c426fc575128976d30b519f3b8fec1990fb4eb29d7ddd688c2e67740f9796736137ce173efa1ed7cc13b92f1ebd7241f1821266cadc585af55b07e9edfa694552ff8c4d9063a995fff0d828b5ff1a8e787d4a68e519a13b6d809cc6a588a8f6b12f12fd1cc230b815b40a81aca65756821b5df40e8c09432f7cff2f815137b32d1e9a96b637bf8ec4ac2ca18482c1de4b22791c3f81597714c8d85d4437c43e13c581f9de889f6bd66d09e97dd7f26a0729c11d6dbc16e1905787cc3e22df1324c57da395e986d40167ea5758f8d8b487b0bdc4260c8c1316da9f4c990b18ce14961a2942d1d6600d81129eda581799a91929a312ddbc6872f3b1b5941961fd4d4591ca64242303531c53c909358035e7d2bf36d4ba87c1871fc62e5f9ac68e751b0410137581477bdfe8c0b78a25f712544a408a2df1c4f9d8f769bda2b15a0fa4e73270c58eaea1c2c4b4042562a6d0f8ca904aeaa1e5d0fff3ad67df1885135a30b22ddeeba586acf48856d3085aceb37f16b053db81801b273aa97ba9520c88872695b606b0348d8360be31375fbc4eb13d1205df82448c7b99db086cf79e539a9836a47c3c9f605904170b47c31f5d773d7c5f09f2341b8c519a1fc5b344a9ec7f776af6ceb04e69ccf5eaf1d6c7ab63b08d82a7c43140fd271c5d30dfd2b1d802f2235e1873774af9c946ddb26d022ae3444d749b64171c43afc6cd5e7061d4b03ab3f2bc0fd2a7f6bad0f467d71d48df7baa7a1e7b701cb2f4216e5532cdffb87d25ad73b80bf695b9368d2175223c49d23ef2064e2a7bdc02c382ad0ccef24a948bf6ef34381e61de9cf6ece2106d41d7a93d4ebea6de2c930dc87ee940be4fa2c45184e1328f2f2d43f8b980621cce3ffb4777d3ee10f41fed4679929ccabe10cf2b9795393a35f82bcd9ad42eef5202fe110c1b4c67615b17869a5f489c4190bb9bdf832ca53188f596e564d8bc8fb1e7efe9cd2c36fe9cb00208f2225a840fad171fa63ead3907e17647cea2adeb0b80ae264baf6deb1e2d9e2ef5524219e84d116c605df271b9de2b8bf25bce17845b9a62e14bc49f219d84f187ef0c096bd3a94af86e009a1b9230c478318f427c51a59313979ee61989f4293d54c0dec8f28e8b8665d765abccd5e615f08215b4f948b44e47488f90d20491b78f4b8f1ba8af0f8760b956242a5d2bb62672052840e479d2f5fdb28b409a442273dad165fabc905b127fe7521333a041987792fa2a85e894a750eeb9f3d26dd484823043b142b357ccaed87e35e458ddecdd44ec129415609ca2e7e8b975cd4fcb515017819cb2ced0007b86cdbe578319d8d73c42a17ccf76ca0d10a18aba4fa59ada6ead9d6686b1a48dc1951ad0bc61490ad7db3e973acd7946b4a14372c055c933a11240e2a3cf102c2c558d5a6da69f542fc7df55f8ebf7dd7a26d5c9df9cf404bc009839d33a4febaa7950944eff2c786865c5ed5674cf9aa9d145756e64b0f6ad731055d17d6494c11b60bbc491154e5160b6bfcc739ce3c2dc9cb897edf384391311bc3b994111d67e946193e2729fcc90340326a3b4691cf178cd9d9ae6bcc91afcf44c8aeca8837fa861517b53468bd019381077c56408c078666e3150f4b8979e3de49b3d1a154715478000ce547f45b780edd3a8b19c00e2e127c02771d0d2f1c84d8f0e7174df9667ddad0d290954d05b699d0c93794f4ca79841597b9b8dc782af5e95f751095b0b2c5c73cad5b615715497b5b47b181ead6d872f59da0372d3d065036162724c1791bfa7dc21c21e5c3f1b306b33a2efdc9309f8301fbba75272ae2d80d3111c4a928c2cb5ec9bea65561a38ecabac7242b6a9732c257f857c1bf3add78c202914280c5fcc875b996c054f6882c26f3a561e06aafd9b72dd271dcee546c1fe689f14660587efc385f2f8002862af5b601c509febde6375eb3c71273dcffb4db5f10f1cdd530e7eae009beb61063277a8d5c6124a1c390a5b9f9de7ed7130eea68e56f04715ee015bec853d2addfc29d8dcd6db8fe9fd1e454ee1a729dcdbf92c990799d55fb2c55cc4be3b3189b20f23c8ebb87e6313b5f53b6de9846eb6acff9e301fd443a621666c39f03d5feb23772f8fae8cb77c18697d3e036023fa5f60ec8a4adc0b6c6e18e370734cec1ae84f8be2e31fcf5dce74dd3c3f96b738f1fa72f66bd12472b13876c94cbb4e225dcb5be02d668b537a0271170a980a81b68d3eb3ffa45b076406b039854a6278cf92f969f14ff0dec83e4d3b156b84d85fb9a80cad6acac56ac8c61305ac6f7d97b8383c187ab19877fd593d47ebd2dbffffbf0b8d185444395341a130b1e7a140c32455c0137ac62ec48f8df0803221a3336d76db609b8cffba28032acba05ddda74e7c5a748028ffbd9785c64ef14c809b6cbf496b4c7a31116be2960036ce54c6ba23fe56ae6abfc9a95faae3c5095a7085344eff0a332cee15a3335d9d2f2f135dcf91049ceb446f5b07771a5296f07b07305df2fc0d33a95740d6c50c24dd3088acb1bcbcee6e3666727ee4c1cbb1401d38e00c19143e29ee7a38c30006759992b44fe77ca24a43d7c56f341c478d58e7b853e84c3168eb6708cccf13129063fab5d3598e5e8a47e7254cf6bcd4c4e734a911cd61b2ed146d686b80af27c83c5ca1f4dd7a866ccd4b7440867f7089d24ac458ce575d72dd53736634977f5e42a6588ea93dc3d9a57f455f183e07da64eb20a59c9ad66f9ad9cee67352916c09417411d90c1e5a26c7f6f8719d9eb66cbbb471d25443aef2b597ae38fe5cac9cec0cab27ceb2557d928320660b847445d5d70141551d18c05584b0b1263ca23046978e5b38049ebc7c0d90a48e7bd5ad6a5e16a6f29e4720f4982245067c7fdd41d2b037f01a42829afe6ab3a0f55176481282017f723b22f4a1a3f896d0ef8a2bc5b7532fcf196997c80e9779acf603d9a288938dae18b67dc7f2cf2f3fcebce886451b6464aae6296a78f0c962738cfe3591dec5fc776db85a722901952440ca17b8d12b3037ca40acff22c9a1223b22b88329402bbee396883f8eb8cd3be5b2783ae411d16ff3f46e0b70b65e0c8cf6a60cd9b0a1da99eef48fb1810d9ac3dedc60a66b5304acd5ff3a7b4ba24b0405eeeeecae66d72049dd9357ef2556eea8d42f336adc4108200d838114ee4c6ba869150f6c0805971ed34508174c57a8ab95ea7c1783e1984e4614e2d2c9701fa7220819e827cec6cfa6d930f25c131419c4d296cff25bdea6cae713918707ec9c8b3e0cb2313bae6530fea171f5bc1baa4679207c2f4bd472af9568f1f14164ce7ac4b1964cbd3f1ccb259bb698c053d36ab7257ec20d73bdf4e245561fbac5ed36793118a80df227002f8525a6a30c39bff24ecd2432ddd0273f33f4c2d53189ba23d1f5596a2644896fff294f4ab4ef72afffdb9a7f86a8f5cc4bd63616139e166077158accd70cc12d1e9356b1f742c9ff9b383ae9b1bf2beb3c9645e4df6ce0a9d25958677215317fe9a313ee97b60acc59731b3422a48a6402c8790791b2f1928690edb9a47b86321af06330e2b4271252d345bd74dc7deb830fe1a142d951327552772ebb6734c967844ec2b193c"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) statx(r6, &(0x7f00000002c0)='./file0\x00', 0x6000, 0x400, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000240)={0x1000, 0xdff, 0xae9, {0x77359400}, 0x6, 0x9}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000008000/0x1000)=nil, 0x0, 0xfffffffffffffdec, r1}, 0x68) r7 = inotify_init1(0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r9, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r8, 0x0}]) r10 = dup2(0xffffffffffffffff, r8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r10, 0xc0045540, &(0x7f0000000140)=0x2) fcntl$setown(r7, 0x8, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x4, 0x0) socket$packet(0x11, 0x3, 0x300) clone(0x83000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 18:23:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:28 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:28 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}], 0x1, 0x3f) 18:23:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:28 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {0x0}], 0x2, 0x3f) 18:23:29 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x6) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=ANY=[], 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000280)={0x136e, {{0xa, 0x4e21, 0x6ae0214d, @mcast2, 0x80000000}}}, 0x88) openat$null(0xffffffffffffff9c, 0x0, 0x41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000400)) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000140)=0x101, 0x4) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10, 0x80800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000200)={{0xff, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x3, 'sed\x00', 0x2, 0x1f, 0x50}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x4e22, 0x0, 0xfee3, 0xffffffc1, 0x6}}, 0x44) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) io_submit(0x0, 0x200000000000019c, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0000000000000000000001000000000000000c4100000014001462726f6164636173742d7f696e6b0000"], 0x30}}, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0x400014a, 0x1ffffffe) 18:23:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f00000000c0)) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:23:29 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {0x0}], 0x2, 0x3f) 18:23:29 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 238.351920][T10045] IPVS: set_ctl: invalid protocol: 255 172.30.0.1:20004 18:23:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {0x0}], 0x2, 0x3f) 18:23:29 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:30 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/162, 0xa2}], 0x1, 0x3f) 18:23:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) [ 238.893552][T10045] IPVS: set_ctl: invalid protocol: 255 172.30.0.1:20004 18:23:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/162, 0xa2}], 0x1, 0x3f) 18:23:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x6) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=ANY=[], 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000280)={0x136e, {{0xa, 0x4e21, 0x6ae0214d, @mcast2, 0x80000000}}}, 0x88) openat$null(0xffffffffffffff9c, 0x0, 0x41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000400)) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000140)=0x101, 0x4) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10, 0x80800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000200)={{0xff, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x3, 'sed\x00', 0x2, 0x1f, 0x50}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x4e22, 0x0, 0xfee3, 0xffffffc1, 0x6}}, 0x44) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) io_submit(0x0, 0x200000000000019c, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0000000000000000000001000000000000000c4100000014001462726f6164636173742d7f696e6b0000"], 0x30}}, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0x400014a, 0x1ffffffe) 18:23:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r2, 0x0, 0xedc0) 18:23:30 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/162, 0xa2}], 0x1, 0x3f) [ 239.226848][T10076] IPVS: set_ctl: invalid protocol: 255 172.30.0.1:20004 18:23:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x3f) 18:23:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:31 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) 18:23:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r2, 0x0, 0xedc0) 18:23:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x3f) 18:23:31 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r3, 0x0, 0xedc0) 18:23:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='em0)[vmnet0md5sum\x00', 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x100, 0x200) ioctl$TCXONC(r2, 0x540a, 0xffff) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000280)) ftruncate(r1, 0x40000) read(r0, &(0x7f0000000000)=""/223, 0xdf) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240)=0x3, 0x3d7) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x67) sendfile(r0, r1, 0x0, 0xffe4) 18:23:31 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) 18:23:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x3f) 18:23:31 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) 18:23:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r2, 0x0, 0xedc0) 18:23:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0xffffffffffffffb5}}]}, 0x13c}}, 0x0) 18:23:32 executing program 5 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) [ 240.701413][T10164] FAULT_INJECTION: forcing a failure. [ 240.701413][T10164] name failslab, interval 1, probability 0, space 0, times 1 [ 240.731823][T10164] CPU: 0 PID: 10164 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 240.740220][T10164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.750298][T10164] Call Trace: [ 240.753703][T10164] dump_stack+0x197/0x210 [ 240.758141][T10164] should_fail.cold+0xa/0x15 [ 240.762778][T10164] ? fault_create_debugfs_attr+0x180/0x180 [ 240.768689][T10164] ? ___might_sleep+0x163/0x2c0 [ 240.773653][T10164] __should_failslab+0x121/0x190 [ 240.778657][T10164] should_failslab+0x9/0x14 [ 240.783203][T10164] kmem_cache_alloc_node_trace+0x274/0x750 [ 240.789504][T10164] ? __might_fault+0x12b/0x1e0 [ 240.794355][T10164] ? find_held_lock+0x35/0x130 [ 240.799143][T10164] __kmalloc_node+0x3d/0x70 [ 240.803671][T10164] kvmalloc_node+0x68/0x100 [ 240.808178][T10164] ? seq_open_private+0x50/0x50 [ 240.813028][T10164] seq_read+0x817/0x1110 [ 240.817316][T10164] ? _copy_from_user+0x12c/0x1a0 [ 240.822258][T10164] ? seq_open_private+0x50/0x50 [ 240.827129][T10164] proc_reg_read+0x1fc/0x2c0 [ 240.831713][T10164] ? proc_reg_compat_ioctl+0x2a0/0x2a0 [ 240.837213][T10164] ? rw_verify_area+0x126/0x360 [ 240.842067][T10164] do_iter_read+0x4a4/0x660 [ 240.846610][T10164] ? dup_iter+0x260/0x260 [ 240.850940][T10164] vfs_readv+0xf0/0x160 [ 240.855088][T10164] ? compat_rw_copy_check_uvector+0x4c0/0x4c0 [ 240.861141][T10164] ? __kasan_check_read+0x11/0x20 [ 240.866178][T10164] ? ksys_dup3+0x3e0/0x3e0 [ 240.870628][T10164] ? wait_for_completion+0x440/0x440 [ 240.875927][T10164] ? __fget_light+0x1a9/0x230 [ 240.880618][T10164] do_preadv+0x1c4/0x280 [ 240.884858][T10164] ? do_readv+0x330/0x330 [ 240.889223][T10164] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.894672][T10164] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.900136][T10164] ? do_syscall_64+0x26/0x790 [ 240.904809][T10164] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.910877][T10164] ? do_syscall_64+0x26/0x790 [ 240.915562][T10164] __x64_sys_preadv+0x9a/0xf0 [ 240.920276][T10164] do_syscall_64+0xfa/0x790 [ 240.924775][T10164] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.930657][T10164] RIP: 0033:0x45a679 [ 240.934535][T10164] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 240.954125][T10164] RSP: 002b:00007f4ea2662c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 240.962550][T10164] RAX: ffffffffffffffda RBX: 00007f4ea2662c90 RCX: 000000000045a679 [ 240.970582][T10164] RDX: 0000000000000002 RSI: 0000000020000140 RDI: 0000000000000004 [ 240.978600][T10164] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 240.986563][T10164] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4ea26636d4 [ 240.994567][T10164] R13: 00000000004c80e9 R14: 00000000004de8d0 R15: 0000000000000005 18:23:32 executing program 0: creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x2c0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x4, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{0x0}], 0x1, r2) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xca42, 0x109000) getdents(r4, &(0x7f00000003c0)=""/189, 0xbd) keyctl$set_timeout(0xf, r3, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 18:23:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:32 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x10}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) fgetxattr(r1, &(0x7f0000000040)=@random={'btrfs.', '}.&\x9dcpuset\xfb\xb2{\x00'}, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x460f) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18460cae", @ANYRES32, @ANYBLOB="000000000000000000000000938b54d2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) writev(r4, &(0x7f0000000040)=[{&(0x7f00000002c0)='3', 0x1}], 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000007c0), &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) r6 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10800) recvfrom$inet6(r5, &(0x7f0000000440)=""/133, 0x85, 0x40002013, &(0x7f0000000240)={0xa, 0x4e24, 0x80, @empty, 0x8}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0)=r6, 0x4) 18:23:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:32 executing program 5 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 241.170542][T10181] encrypted_key: insufficient parameters specified 18:23:32 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 241.362646][T10173] device nr0 entered promiscuous mode 18:23:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 241.657246][T10181] encrypted_key: insufficient parameters specified 18:23:33 executing program 0: creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x2c0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x4, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{0x0}], 0x1, r2) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xca42, 0x109000) getdents(r4, &(0x7f00000003c0)=""/189, 0xbd) keyctl$set_timeout(0xf, r3, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 18:23:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x4}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) [ 241.999404][T10218] encrypted_key: insufficient parameters specified [ 242.240245][T10173] device nr0 entered promiscuous mode 18:23:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) 18:23:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x9}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x10}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) fgetxattr(r1, &(0x7f0000000040)=@random={'btrfs.', '}.&\x9dcpuset\xfb\xb2{\x00'}, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x460f) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18460cae", @ANYRES32, @ANYBLOB="000000000000000000000000938b54d2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) writev(r4, &(0x7f0000000040)=[{&(0x7f00000002c0)='3', 0x1}], 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000007c0), &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) r6 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10800) recvfrom$inet6(r5, &(0x7f0000000440)=""/133, 0x85, 0x40002013, &(0x7f0000000240)={0xa, 0x4e24, 0x80, @empty, 0x8}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0)=r6, 0x4) 18:23:34 executing program 0: creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x2c0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x4, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{0x0}], 0x1, r2) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xca42, 0x109000) getdents(r4, &(0x7f00000003c0)=""/189, 0xbd) keyctl$set_timeout(0xf, r3, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) [ 242.673480][T10232] encrypted_key: insufficient parameters specified 18:23:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) 18:23:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x10}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) 18:23:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 242.950942][T10250] device nr0 entered promiscuous mode 18:23:34 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x10}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) fgetxattr(r1, &(0x7f0000000040)=@random={'btrfs.', '}.&\x9dcpuset\xfb\xb2{\x00'}, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x460f) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18460cae", @ANYRES32, @ANYBLOB="000000000000000000000000938b54d2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) writev(r4, &(0x7f0000000040)=[{&(0x7f00000002c0)='3', 0x1}], 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000007c0), &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) r6 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10800) recvfrom$inet6(r5, &(0x7f0000000440)=""/133, 0x85, 0x40002013, &(0x7f0000000240)={0xa, 0x4e24, 0x80, @empty, 0x8}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0)=r6, 0x4) 18:23:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x1a}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) [ 243.543123][T10281] device nr0 entered promiscuous mode 18:23:35 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x26}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x6, 0x4, 0x1c, 0x0, 0x7f, 0xf000, 0x2, [], 0x24b}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000080)=0x1, 0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r7, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r6, 0x0}]) write$binfmt_elf32(r3, &(0x7f0000000640)=ANY=[@ANYRES16, @ANYBLOB="389c39a8652bcd95fc4029a3b80ebb583b0eb2a9674b0baad9c9e268296307e12c3599dfab162ceaa65274f1ba1810e0d9804a8fefccf352f04004307a299ce8c9cd3d3af252bf15ddf2330cdba726b2e3999c4b699fd438f862f8fc1c603141335c77f5569f58a4b62c60be1641cac24cc5756659de1119f887bda5573456323efb7090d995c2f83d01ec6389801d79cf3949df81992515fe155b68be93c5367e51125b639284451b61d8d242edb75a0ca346dc89768cdbc7970efd08ff", @ANYBLOB="7fab498a5561d5cb39788d53378ea57224dbc10d78432f77b9e8d1edc26df8e4d61be7d1cdc0c8170afa2136bc31f7fbbd3c8844ac299a90a76f8890", @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYBLOB="cdf96f2e7e4c0b733ce4c1cd91beb68a86807cf336d2255998f70d003add7703b7780d1d89c4bed71b25f9406da89b033336bf", @ANYRES16=r5, @ANYRES32=r0, @ANYRESHEX, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="443693dbc00eb68f891f7163bdec0124b95302c3608b0ddac06096b5eb9ad90ef953620b648373acc22f37d9d9c53e863bdfd28c75bcc0d11ec5065cc36fc6e4de024da32312190b930782ad7e3e6ad3c90d770f"], @ANYRESOCT=0x0, @ANYRESHEX=0x0], @ANYRESOCT=r6], 0x11b) fallocate(0xffffffffffffffff, 0x42, 0x3, 0x8001) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000040)={0x84, @remote, 0x4e22, 0x3, 'none\x00', 0x3, 0x9, 0x44}, 0x2c) splice(r2, 0x0, r5, 0x0, 0x70196c71, 0xe) 18:23:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:35 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x2e}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:35 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r2, &(0x7f0000003d40), 0x4000000000000d0, 0x0) recvmmsg(r1, &(0x7f0000003800), 0x1, 0x40002020, 0x0) 18:23:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0xedc0) 18:23:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0xedc0) 18:23:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x34}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0xedc0) 18:23:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2024, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 18:23:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r15 = dup2(r14, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r15, 0x40084504, &(0x7f0000000400)=[0x0, 0x7fffffff]) r16 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r17, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r16, 0x0}]) r18 = dup2(r13, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r18, 0x401870cb, &(0x7f0000000100)={0xfff, 0x80, 0xfffffc01, 0x9}) 18:23:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x220000, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x3], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$inet(0x2, 0x6, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$unix(0x1, 0x10004000000002, 0x0) fcntl$dupfd(r7, 0x0, r6) 18:23:36 executing program 3: socket$inet6(0xa, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) 18:23:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x3c}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:36 executing program 3: socket$inet6(0xa, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) 18:23:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x44}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:36 executing program 3: socket$inet6(0xa, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) 18:23:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x220000, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x3], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$inet(0x2, 0x6, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$unix(0x1, 0x10004000000002, 0x0) fcntl$dupfd(r7, 0x0, r6) 18:23:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r15 = dup2(r14, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r15, 0x40084504, &(0x7f0000000400)=[0x0, 0x7fffffff]) r16 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r17, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r16, 0x0}]) r18 = dup2(r13, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r18, 0x401870cb, &(0x7f0000000100)={0xfff, 0x80, 0xfffffc01, 0x9}) 18:23:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x4b}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 18:23:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:37 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0xedc0) 18:23:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x220000, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x3], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$inet(0x2, 0x6, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$unix(0x1, 0x10004000000002, 0x0) fcntl$dupfd(r7, 0x0, r6) 18:23:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 18:23:37 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x5c341, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x1000) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r2, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000200)={&(0x7f0000000140)=""/61, 0xffffffffffffffe2}) r3 = accept4(r1, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80, 0x1800) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r6, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000280)={0x0, 'sit0\x00', {}, 0x80f}) ioctl$UDMABUF_CREATE_LIST(r4, 0x40087543, &(0x7f0000000240)=ANY=[@ANYBLOB]) 18:23:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x52}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 18:23:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r15 = dup2(r14, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r15, 0x40084504, &(0x7f0000000400)=[0x0, 0x7fffffff]) r16 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r17, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r16, 0x0}]) r18 = dup2(r13, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r18, 0x401870cb, &(0x7f0000000100)={0xfff, 0x80, 0xfffffc01, 0x9}) 18:23:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x59}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:38 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x5c341, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x1000) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r2, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000200)={&(0x7f0000000140)=""/61, 0xffffffffffffffe2}) r3 = accept4(r1, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80, 0x1800) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r6, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000280)={0x0, 'sit0\x00', {}, 0x80f}) ioctl$UDMABUF_CREATE_LIST(r4, 0x40087543, &(0x7f0000000240)=ANY=[@ANYBLOB]) 18:23:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0x0) 18:23:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0xedc0) 18:23:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0x0) 18:23:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0x0) 18:23:38 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x5c341, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x1000) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r2, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000200)={&(0x7f0000000140)=""/61, 0xffffffffffffffe2}) r3 = accept4(r1, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80, 0x1800) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r6, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000280)={0x0, 'sit0\x00', {}, 0x80f}) ioctl$UDMABUF_CREATE_LIST(r4, 0x40087543, &(0x7f0000000240)=ANY=[@ANYBLOB]) 18:23:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x5f}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r15 = dup2(r14, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r15, 0x40084504, &(0x7f0000000400)=[0x0, 0x7fffffff]) r16 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r17, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r16, 0x0}]) r18 = dup2(r13, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r18, 0x401870cb, &(0x7f0000000100)={0xfff, 0x80, 0xfffffc01, 0x9}) 18:23:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:39 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x5c341, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x1000) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r2, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000200)={&(0x7f0000000140)=""/61, 0xffffffffffffffe2}) r3 = accept4(r1, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80, 0x1800) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r6, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000280)={0x0, 'sit0\x00', {}, 0x80f}) ioctl$UDMABUF_CREATE_LIST(r4, 0x40087543, &(0x7f0000000240)=ANY=[@ANYBLOB]) 18:23:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x66}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:39 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:39 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0xedc0) [ 247.761222][T10489] FAULT_INJECTION: forcing a failure. [ 247.761222][T10489] name failslab, interval 1, probability 0, space 0, times 0 [ 247.833081][T10489] CPU: 1 PID: 10489 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 247.841463][T10489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.851539][T10489] Call Trace: [ 247.854840][T10489] dump_stack+0x197/0x210 [ 247.854870][T10489] should_fail.cold+0xa/0x15 [ 247.863793][T10489] ? fault_create_debugfs_attr+0x180/0x180 [ 247.869644][T10489] ? ___might_sleep+0x163/0x2c0 [ 247.869668][T10489] __should_failslab+0x121/0x190 [ 247.869687][T10489] should_failslab+0x9/0x14 [ 247.869708][T10489] kmem_cache_alloc_trace+0x2d3/0x790 [ 247.884059][T10489] alloc_pipe_info+0x10e/0x4f0 [ 247.884100][T10489] splice_direct_to_actor+0x80e/0xa30 [ 247.894245][T10489] ? generic_pipe_buf_nosteal+0x10/0x10 [ 247.905239][T10489] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.913318][T10489] ? do_splice_to+0x180/0x180 [ 247.917993][T10489] ? rw_verify_area+0x126/0x360 [ 247.918010][T10489] do_splice_direct+0x1da/0x2a0 [ 247.918027][T10489] ? splice_direct_to_actor+0xa30/0xa30 [ 247.918049][T10489] ? rw_verify_area+0x126/0x360 [ 247.918062][T10489] do_sendfile+0x597/0xd00 [ 247.918081][T10489] ? do_compat_pwritev64+0x1c0/0x1c0 [ 247.927899][T10489] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 247.927918][T10489] ? fput+0x1b/0x20 [ 247.927942][T10489] __x64_sys_sendfile64+0x1dd/0x220 [ 247.927964][T10489] ? __ia32_sys_sendfile+0x230/0x230 [ 247.927986][T10489] ? do_syscall_64+0x26/0x790 [ 247.938364][T10489] ? lockdep_hardirqs_on+0x421/0x5e0 [ 247.938426][T10489] ? trace_hardirqs_on+0x67/0x240 18:23:39 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) socket(0x1e, 0x0, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket(0x8, 0x0, 0x0) write(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x12, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(r1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000040)=0x3, 0x8) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r6}}) lchown(&(0x7f0000000180)='./file0\x00', r4, r6) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r9 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r9) 18:23:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 247.948068][T10489] do_syscall_64+0xfa/0x790 [ 247.948090][T10489] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.948100][T10489] RIP: 0033:0x45a679 [ 247.948116][T10489] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.948123][T10489] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 18:23:39 executing program 3 (fault-call:2 fault-nth:1): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 247.948135][T10489] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 247.948148][T10489] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 247.968612][T10489] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 247.968620][T10489] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 247.968628][T10489] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 [ 248.114885][T10501] FAULT_INJECTION: forcing a failure. [ 248.114885][T10501] name failslab, interval 1, probability 0, space 0, times 0 [ 248.133341][T10501] CPU: 0 PID: 10501 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 248.141715][T10501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.151781][T10501] Call Trace: [ 248.155103][T10501] dump_stack+0x197/0x210 [ 248.155127][T10501] should_fail.cold+0xa/0x15 [ 248.155146][T10501] ? fault_create_debugfs_attr+0x180/0x180 [ 248.164195][T10501] ? ___might_sleep+0x163/0x2c0 [ 248.164216][T10501] __should_failslab+0x121/0x190 [ 248.164239][T10501] should_failslab+0x9/0x14 [ 248.184434][T10501] __kmalloc+0x2e0/0x770 [ 248.188704][T10501] ? kmem_cache_alloc_trace+0x397/0x790 [ 248.194270][T10501] ? _parse_integer+0x139/0x190 [ 248.199140][T10501] ? alloc_pipe_info+0x1ee/0x4f0 [ 248.204092][T10501] alloc_pipe_info+0x1ee/0x4f0 [ 248.204118][T10501] splice_direct_to_actor+0x80e/0xa30 [ 248.214236][T10501] ? generic_pipe_buf_nosteal+0x10/0x10 [ 248.219788][T10501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.219804][T10501] ? do_splice_to+0x180/0x180 [ 248.219820][T10501] ? rw_verify_area+0x126/0x360 [ 248.219837][T10501] do_splice_direct+0x1da/0x2a0 [ 248.219854][T10501] ? splice_direct_to_actor+0xa30/0xa30 [ 248.219876][T10501] ? rw_verify_area+0x126/0x360 [ 248.219891][T10501] do_sendfile+0x597/0xd00 [ 248.219914][T10501] ? do_compat_pwritev64+0x1c0/0x1c0 18:23:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 248.219936][T10501] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 248.235685][T10501] ? fput+0x1b/0x20 [ 248.235703][T10501] __x64_sys_sendfile64+0x1dd/0x220 [ 248.235720][T10501] ? __ia32_sys_sendfile+0x230/0x230 [ 248.246082][T10501] ? do_syscall_64+0x26/0x790 [ 248.246097][T10501] ? lockdep_hardirqs_on+0x421/0x5e0 [ 248.246113][T10501] ? trace_hardirqs_on+0x67/0x240 [ 248.246130][T10501] do_syscall_64+0xfa/0x790 [ 248.246152][T10501] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.246163][T10501] RIP: 0033:0x45a679 18:23:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x6d}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) [ 248.246179][T10501] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.246186][T10501] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 248.246198][T10501] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 248.246210][T10501] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 248.260707][T10501] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 248.260716][T10501] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 248.260723][T10501] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r15 = dup2(r14, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r15, 0x40084504, &(0x7f0000000400)=[0x0, 0x7fffffff]) r16 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r17, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r16, 0x0}]) r18 = dup2(r13, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) 18:23:40 executing program 3 (fault-call:2 fault-nth:2): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/86, 0x56}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/60, 0x3c}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) execve(0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001600)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) shutdown(r1, 0x0) 18:23:40 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xedc0) 18:23:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x71}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) [ 249.064344][T10533] FAULT_INJECTION: forcing a failure. [ 249.064344][T10533] name failslab, interval 1, probability 0, space 0, times 0 [ 249.108432][T10533] CPU: 1 PID: 10533 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 249.116808][T10533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.116814][T10533] Call Trace: [ 249.116841][T10533] dump_stack+0x197/0x210 [ 249.116865][T10533] should_fail.cold+0xa/0x15 [ 249.116885][T10533] ? fault_create_debugfs_attr+0x180/0x180 [ 249.116902][T10533] ? ___might_sleep+0x163/0x2c0 [ 249.116921][T10533] __should_failslab+0x121/0x190 [ 249.116937][T10533] should_failslab+0x9/0x14 [ 249.116959][T10533] kmem_cache_alloc_node_trace+0x274/0x750 [ 249.130314][T10533] ? perf_trace_lock+0xeb/0x4c0 [ 249.130333][T10533] ? __kasan_check_read+0x11/0x20 [ 249.130356][T10533] __kmalloc_node+0x3d/0x70 [ 249.130374][T10533] kvmalloc_node+0x68/0x100 [ 249.130395][T10533] iov_iter_get_pages_alloc+0x8cd/0x1410 [ 249.130418][T10533] ? iov_iter_for_each_range+0x840/0x840 [ 249.139383][T10533] ? rcu_read_lock_held+0x9c/0xb0 [ 249.139404][T10533] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 249.139420][T10533] ? iov_iter_pipe+0xfe/0x2b0 [ 249.139443][T10533] default_file_splice_read+0x1d5/0xa20 [ 249.150087][T10533] ? kasan_kmalloc+0x9/0x10 [ 249.150104][T10533] ? alloc_pipe_info+0x1ee/0x4f0 [ 249.150119][T10533] ? splice_direct_to_actor+0x80e/0xa30 [ 249.150135][T10533] ? __x64_sys_sendfile64+0x1dd/0x220 [ 249.150211][T10533] ? aa_path_link+0x460/0x460 [ 249.150228][T10533] ? iter_file_splice_write+0xc30/0xc30 [ 249.159636][T10533] ? __lockdep_free_key_range+0x120/0x120 [ 249.159703][T10533] ? percpu_ref_put_many+0x94/0x180 [ 249.159720][T10533] ? find_held_lock+0x35/0x130 [ 249.159740][T10533] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.159785][T10533] ? fsnotify+0x7fd/0xbb0 [ 249.159806][T10533] ? fsnotify_first_mark+0x210/0x210 [ 249.170472][T10533] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 249.170567][T10533] ? security_file_permission+0x8f/0x380 [ 249.170588][T10533] ? rw_verify_area+0x126/0x360 [ 249.180086][T10533] ? iter_file_splice_write+0xc30/0xc30 [ 249.190193][T10533] do_splice_to+0x127/0x180 18:23:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 249.190215][T10533] splice_direct_to_actor+0x320/0xa30 [ 249.190234][T10533] ? generic_pipe_buf_nosteal+0x10/0x10 [ 249.190256][T10533] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.190269][T10533] ? do_splice_to+0x180/0x180 [ 249.190287][T10533] ? rw_verify_area+0x126/0x360 [ 249.190302][T10533] do_splice_direct+0x1da/0x2a0 [ 249.190322][T10533] ? splice_direct_to_actor+0xa30/0xa30 [ 249.200950][T10533] ? rw_verify_area+0x126/0x360 [ 249.200968][T10533] do_sendfile+0x597/0xd00 [ 249.200993][T10533] ? do_compat_pwritev64+0x1c0/0x1c0 [ 249.201011][T10533] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 249.201029][T10533] ? fput+0x1b/0x20 [ 249.211390][T10533] __x64_sys_sendfile64+0x1dd/0x220 [ 249.211408][T10533] ? __ia32_sys_sendfile+0x230/0x230 [ 249.211424][T10533] ? do_syscall_64+0x26/0x790 [ 249.211440][T10533] ? lockdep_hardirqs_on+0x421/0x5e0 [ 249.211456][T10533] ? trace_hardirqs_on+0x67/0x240 [ 249.211475][T10533] do_syscall_64+0xfa/0x790 [ 249.221501][T10533] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.221513][T10533] RIP: 0033:0x45a679 [ 249.221529][T10533] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.221537][T10533] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 249.221551][T10533] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 249.221559][T10533] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 18:23:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:40 executing program 3 (fault-call:2 fault-nth:3): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 249.221571][T10533] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 249.232029][T10533] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 249.232038][T10533] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 [ 249.508697][T10549] FAULT_INJECTION: forcing a failure. [ 249.508697][T10549] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 249.534427][T10549] CPU: 1 PID: 10549 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 249.542923][T10549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.542930][T10549] Call Trace: [ 249.542956][T10549] dump_stack+0x197/0x210 [ 249.542979][T10549] should_fail.cold+0xa/0x15 [ 249.542998][T10549] ? fault_create_debugfs_attr+0x180/0x180 [ 249.543012][T10549] ? ___might_sleep+0x163/0x2c0 [ 249.543114][T10549] should_fail_alloc_page+0x50/0x60 [ 249.581140][T10549] __alloc_pages_nodemask+0x1a1/0x910 [ 249.586616][T10549] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 249.592801][T10549] ? __alloc_pages_slowpath+0x2920/0x2920 [ 249.598537][T10549] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 249.604114][T10549] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 249.610372][T10549] alloc_pages_current+0x107/0x210 [ 249.615499][T10549] push_pipe+0x2ae/0x6a0 [ 249.615525][T10549] iov_iter_get_pages_alloc+0x97a/0x1410 [ 249.615548][T10549] ? iov_iter_for_each_range+0x840/0x840 [ 249.631039][T10549] ? rcu_read_lock_held+0x9c/0xb0 [ 249.631061][T10549] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 249.631075][T10549] ? iov_iter_pipe+0xfe/0x2b0 [ 249.631096][T10549] default_file_splice_read+0x1d5/0xa20 [ 249.641814][T10549] ? kasan_kmalloc+0x9/0x10 [ 249.652005][T10549] ? alloc_pipe_info+0x1ee/0x4f0 [ 249.652022][T10549] ? splice_direct_to_actor+0x80e/0xa30 [ 249.652041][T10549] ? __x64_sys_sendfile64+0x1dd/0x220 [ 249.661454][T10549] ? aa_path_link+0x460/0x460 [ 249.661472][T10549] ? iter_file_splice_write+0xc30/0xc30 [ 249.661493][T10549] ? rcu_read_unlock+0x16/0x60 [ 249.672385][T10549] ? percpu_ref_put_many+0x94/0x180 [ 249.672405][T10549] ? find_held_lock+0x35/0x130 [ 249.672424][T10549] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.672443][T10549] ? fsnotify+0x7fd/0xbb0 [ 249.682651][T10549] ? fsnotify_first_mark+0x210/0x210 [ 249.682670][T10549] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 249.682698][T10549] ? security_file_permission+0x8f/0x380 [ 249.692702][T10549] ? rw_verify_area+0x126/0x360 [ 249.692717][T10549] ? iter_file_splice_write+0xc30/0xc30 [ 249.692735][T10549] do_splice_to+0x127/0x180 [ 249.692754][T10549] splice_direct_to_actor+0x320/0xa30 [ 249.703714][T10549] ? generic_pipe_buf_nosteal+0x10/0x10 [ 249.703738][T10549] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.703751][T10549] ? do_splice_to+0x180/0x180 [ 249.703768][T10549] ? rw_verify_area+0x126/0x360 [ 249.713346][T10549] do_splice_direct+0x1da/0x2a0 [ 249.713366][T10549] ? splice_direct_to_actor+0xa30/0xa30 [ 249.713389][T10549] ? rw_verify_area+0x126/0x360 [ 249.713406][T10549] do_sendfile+0x597/0xd00 [ 249.725071][T10549] ? do_compat_pwritev64+0x1c0/0x1c0 [ 249.725089][T10549] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 249.725106][T10549] ? fput+0x1b/0x20 [ 249.725125][T10549] __x64_sys_sendfile64+0x1dd/0x220 [ 249.735497][T10549] ? __ia32_sys_sendfile+0x230/0x230 [ 249.735514][T10549] ? do_syscall_64+0x26/0x790 [ 249.735529][T10549] ? lockdep_hardirqs_on+0x421/0x5e0 [ 249.735546][T10549] ? trace_hardirqs_on+0x67/0x240 [ 249.735563][T10549] do_syscall_64+0xfa/0x790 [ 249.735591][T10549] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.745447][T10549] RIP: 0033:0x45a679 18:23:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x77}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) [ 249.745461][T10549] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.745469][T10549] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 249.745484][T10549] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 249.745492][T10549] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 249.745501][T10549] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 249.745509][T10549] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 249.745524][T10549] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xedc0) 18:23:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r15 = dup2(r14, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r15, 0x40084504, &(0x7f0000000400)=[0x0, 0x7fffffff]) r16 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r17, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r16, 0x0}]) dup2(r13, r16) 18:23:41 executing program 3 (fault-call:2 fault-nth:4): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x7c}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000140)=0x31, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) [ 250.486903][T10575] FAULT_INJECTION: forcing a failure. [ 250.486903][T10575] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 250.538650][T10575] CPU: 0 PID: 10575 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 250.547036][T10575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.557100][T10575] Call Trace: [ 250.560403][T10575] dump_stack+0x197/0x210 [ 250.564750][T10575] should_fail.cold+0xa/0x15 [ 250.569376][T10575] ? fault_create_debugfs_attr+0x180/0x180 [ 250.576163][T10575] ? ___might_sleep+0x163/0x2c0 [ 250.581044][T10575] should_fail_alloc_page+0x50/0x60 [ 250.586253][T10575] __alloc_pages_nodemask+0x1a1/0x910 [ 250.586273][T10575] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 250.586290][T10575] ? __alloc_pages_slowpath+0x2920/0x2920 [ 250.586304][T10575] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 250.586331][T10575] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 250.586347][T10575] alloc_pages_current+0x107/0x210 [ 250.586369][T10575] push_pipe+0x2ae/0x6a0 [ 250.586393][T10575] iov_iter_get_pages_alloc+0x97a/0x1410 [ 250.597909][T10575] ? iov_iter_for_each_range+0x840/0x840 18:23:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 250.597922][T10575] ? rcu_read_lock_held+0x9c/0xb0 [ 250.597937][T10575] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 250.597950][T10575] ? iov_iter_pipe+0xfe/0x2b0 [ 250.597968][T10575] default_file_splice_read+0x1d5/0xa20 [ 250.597979][T10575] ? kasan_kmalloc+0x9/0x10 [ 250.597993][T10575] ? alloc_pipe_info+0x1ee/0x4f0 [ 250.598009][T10575] ? splice_direct_to_actor+0x80e/0xa30 [ 250.598027][T10575] ? __x64_sys_sendfile64+0x1dd/0x220 [ 250.598047][T10575] ? aa_path_link+0x460/0x460 [ 250.682425][T10575] ? iter_file_splice_write+0xc30/0xc30 18:23:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 250.688007][T10575] ? __lockdep_free_key_range+0x120/0x120 [ 250.693745][T10575] ? percpu_ref_put_many+0x94/0x180 [ 250.698957][T10575] ? find_held_lock+0x35/0x130 [ 250.703742][T10575] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.710021][T10575] ? fsnotify+0x7fd/0xbb0 [ 250.714377][T10575] ? fsnotify_first_mark+0x210/0x210 [ 250.719677][T10575] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 250.719702][T10575] ? security_file_permission+0x8f/0x380 [ 250.719719][T10575] ? rw_verify_area+0x126/0x360 [ 250.719731][T10575] ? iter_file_splice_write+0xc30/0xc30 [ 250.719757][T10575] do_splice_to+0x127/0x180 [ 250.719777][T10575] splice_direct_to_actor+0x320/0xa30 [ 250.719800][T10575] ? generic_pipe_buf_nosteal+0x10/0x10 [ 250.719822][T10575] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.763536][T10575] ? do_splice_to+0x180/0x180 [ 250.768235][T10575] ? rw_verify_area+0x126/0x360 [ 250.773106][T10575] do_splice_direct+0x1da/0x2a0 [ 250.777982][T10575] ? splice_direct_to_actor+0xa30/0xa30 [ 250.783559][T10575] ? rw_verify_area+0x126/0x360 18:23:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 250.788433][T10575] do_sendfile+0x597/0xd00 [ 250.792882][T10575] ? do_compat_pwritev64+0x1c0/0x1c0 [ 250.798185][T10575] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 250.804461][T10575] ? fput+0x1b/0x20 [ 250.808294][T10575] __x64_sys_sendfile64+0x1dd/0x220 [ 250.813597][T10575] ? __ia32_sys_sendfile+0x230/0x230 [ 250.818892][T10575] ? do_syscall_64+0x26/0x790 [ 250.823595][T10575] ? lockdep_hardirqs_on+0x421/0x5e0 [ 250.828894][T10575] ? trace_hardirqs_on+0x67/0x240 [ 250.833947][T10575] do_syscall_64+0xfa/0x790 18:23:42 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$revoke(0x3, r0) [ 250.838477][T10575] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.844460][T10575] RIP: 0033:0x45a679 [ 250.844478][T10575] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.844485][T10575] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 250.844504][T10575] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 250.867985][T10575] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 250.867993][T10575] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 250.868000][T10575] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 250.868008][T10575] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:42 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xedc0) 18:23:42 executing program 3 (fault-call:2 fault-nth:5): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 251.114251][T10602] FAULT_INJECTION: forcing a failure. [ 251.114251][T10602] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 251.165489][T10602] CPU: 0 PID: 10602 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 251.173881][T10602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.183945][T10602] Call Trace: [ 251.187262][T10602] dump_stack+0x197/0x210 [ 251.191618][T10602] should_fail.cold+0xa/0x15 [ 251.196235][T10602] ? fault_create_debugfs_attr+0x180/0x180 [ 251.202061][T10602] ? ___might_sleep+0x163/0x2c0 [ 251.206944][T10602] should_fail_alloc_page+0x50/0x60 [ 251.212160][T10602] __alloc_pages_nodemask+0x1a1/0x910 [ 251.217640][T10602] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 251.223821][T10602] ? __alloc_pages_slowpath+0x2920/0x2920 [ 251.229559][T10602] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 251.235117][T10602] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 251.241410][T10602] alloc_pages_current+0x107/0x210 [ 251.246538][T10602] push_pipe+0x2ae/0x6a0 [ 251.250791][T10602] iov_iter_get_pages_alloc+0x97a/0x1410 [ 251.256450][T10602] ? iov_iter_for_each_range+0x840/0x840 [ 251.262093][T10602] ? rcu_read_lock_held+0x9c/0xb0 [ 251.267134][T10602] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 251.272868][T10602] ? iov_iter_pipe+0xfe/0x2b0 [ 251.277579][T10602] default_file_splice_read+0x1d5/0xa20 [ 251.283151][T10602] ? kasan_kmalloc+0x9/0x10 [ 251.287668][T10602] ? alloc_pipe_info+0x1ee/0x4f0 [ 251.292620][T10602] ? splice_direct_to_actor+0x80e/0xa30 [ 251.298170][T10602] ? __x64_sys_sendfile64+0x1dd/0x220 [ 251.303536][T10602] ? aa_path_link+0x460/0x460 [ 251.308216][T10602] ? iter_file_splice_write+0xc30/0xc30 [ 251.313757][T10602] ? rcu_read_unlock+0x16/0x60 [ 251.318542][T10602] ? percpu_ref_put_many+0x94/0x180 [ 251.323749][T10602] ? find_held_lock+0x35/0x130 [ 251.328519][T10602] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.335002][T10602] ? fsnotify+0x7fd/0xbb0 [ 251.339323][T10602] ? fsnotify_first_mark+0x210/0x210 [ 251.344609][T10602] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 251.350600][T10602] ? security_file_permission+0x8f/0x380 [ 251.356235][T10602] ? rw_verify_area+0x126/0x360 [ 251.361093][T10602] ? iter_file_splice_write+0xc30/0xc30 [ 251.366633][T10602] do_splice_to+0x127/0x180 [ 251.371134][T10602] splice_direct_to_actor+0x320/0xa30 [ 251.376529][T10602] ? generic_pipe_buf_nosteal+0x10/0x10 [ 251.382075][T10602] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.388320][T10602] ? do_splice_to+0x180/0x180 [ 251.393026][T10602] ? rw_verify_area+0x126/0x360 [ 251.397899][T10602] do_splice_direct+0x1da/0x2a0 [ 251.402805][T10602] ? splice_direct_to_actor+0xa30/0xa30 [ 251.408359][T10602] ? rw_verify_area+0x126/0x360 [ 251.413207][T10602] do_sendfile+0x597/0xd00 [ 251.417632][T10602] ? do_compat_pwritev64+0x1c0/0x1c0 [ 251.422914][T10602] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 251.429184][T10602] ? fput+0x1b/0x20 [ 251.433024][T10602] __x64_sys_sendfile64+0x1dd/0x220 [ 251.438219][T10602] ? __ia32_sys_sendfile+0x230/0x230 [ 251.443500][T10602] ? do_syscall_64+0x26/0x790 [ 251.448180][T10602] ? lockdep_hardirqs_on+0x421/0x5e0 [ 251.453474][T10602] ? trace_hardirqs_on+0x67/0x240 [ 251.458551][T10602] do_syscall_64+0xfa/0x790 [ 251.463048][T10602] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.468933][T10602] RIP: 0033:0x45a679 [ 251.472824][T10602] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.492416][T10602] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 251.500820][T10602] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 251.508792][T10602] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 251.516771][T10602] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 251.524816][T10602] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 251.532777][T10602] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r14, 0x40084504, &(0x7f0000000400)=[0x0, 0x7fffffff]) r15 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r16, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r15, 0x0}]) 18:23:43 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 18:23:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x83}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:43 executing program 3 (fault-call:2 fault-nth:6): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:43 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) [ 251.910280][T10615] FAULT_INJECTION: forcing a failure. [ 251.910280][T10615] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 251.950347][T10615] CPU: 1 PID: 10615 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 251.958731][T10615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.968914][T10615] Call Trace: [ 251.972210][T10615] dump_stack+0x197/0x210 [ 251.976553][T10615] should_fail.cold+0xa/0x15 [ 251.981160][T10615] ? fault_create_debugfs_attr+0x180/0x180 [ 251.986995][T10615] ? ___might_sleep+0x163/0x2c0 [ 251.991852][T10615] should_fail_alloc_page+0x50/0x60 [ 251.997068][T10615] __alloc_pages_nodemask+0x1a1/0x910 [ 252.002470][T10615] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 252.008641][T10615] ? __alloc_pages_slowpath+0x2920/0x2920 [ 252.014382][T10615] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 252.019937][T10615] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 252.026194][T10615] alloc_pages_current+0x107/0x210 [ 252.031295][T10615] push_pipe+0x2ae/0x6a0 [ 252.035538][T10615] iov_iter_get_pages_alloc+0x97a/0x1410 [ 252.041175][T10615] ? iov_iter_for_each_range+0x840/0x840 [ 252.046926][T10615] ? rcu_read_lock_held+0x9c/0xb0 [ 252.051949][T10615] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 252.057665][T10615] ? iov_iter_pipe+0xfe/0x2b0 [ 252.062340][T10615] default_file_splice_read+0x1d5/0xa20 [ 252.067870][T10615] ? kasan_kmalloc+0x9/0x10 [ 252.072370][T10615] ? alloc_pipe_info+0x1ee/0x4f0 [ 252.077293][T10615] ? splice_direct_to_actor+0x80e/0xa30 [ 252.082823][T10615] ? __x64_sys_sendfile64+0x1dd/0x220 [ 252.088187][T10615] ? aa_path_link+0x460/0x460 [ 252.092864][T10615] ? iter_file_splice_write+0xc30/0xc30 [ 252.098398][T10615] ? rcu_read_unlock+0x16/0x60 [ 252.103152][T10615] ? percpu_ref_put_many+0x94/0x180 [ 252.108343][T10615] ? find_held_lock+0x35/0x130 [ 252.113099][T10615] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.119381][T10615] ? fsnotify+0x7fd/0xbb0 [ 252.123715][T10615] ? fsnotify_first_mark+0x210/0x210 [ 252.128997][T10615] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 252.134976][T10615] ? security_file_permission+0x8f/0x380 [ 252.140626][T10615] ? rw_verify_area+0x126/0x360 [ 252.145469][T10615] ? iter_file_splice_write+0xc30/0xc30 [ 252.151020][T10615] do_splice_to+0x127/0x180 [ 252.155515][T10615] splice_direct_to_actor+0x320/0xa30 [ 252.160884][T10615] ? generic_pipe_buf_nosteal+0x10/0x10 [ 252.170209][T10615] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.176451][T10615] ? do_splice_to+0x180/0x180 [ 252.181129][T10615] ? rw_verify_area+0x126/0x360 [ 252.185973][T10615] do_splice_direct+0x1da/0x2a0 [ 252.190816][T10615] ? splice_direct_to_actor+0xa30/0xa30 [ 252.196526][T10615] ? rw_verify_area+0x126/0x360 [ 252.201370][T10615] do_sendfile+0x597/0xd00 [ 252.205786][T10615] ? do_compat_pwritev64+0x1c0/0x1c0 [ 252.211076][T10615] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 252.217538][T10615] ? fput+0x1b/0x20 [ 252.221340][T10615] __x64_sys_sendfile64+0x1dd/0x220 [ 252.226527][T10615] ? __ia32_sys_sendfile+0x230/0x230 [ 252.231814][T10615] ? do_syscall_64+0x26/0x790 [ 252.236478][T10615] ? lockdep_hardirqs_on+0x421/0x5e0 [ 252.241753][T10615] ? trace_hardirqs_on+0x67/0x240 [ 252.246779][T10615] do_syscall_64+0xfa/0x790 [ 252.251283][T10615] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.257159][T10615] RIP: 0033:0x45a679 [ 252.261085][T10615] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.280884][T10615] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 252.289281][T10615] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 252.297236][T10615] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 252.305224][T10615] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 252.313183][T10615] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 252.321140][T10615] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(0xffffffffffffffff, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:43 executing program 3 (fault-call:2 fault-nth:7): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f040000000000007d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) [ 252.509777][T10637] FAULT_INJECTION: forcing a failure. [ 252.509777][T10637] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 252.548349][T10637] CPU: 0 PID: 10637 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 252.556729][T10637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.566800][T10637] Call Trace: [ 252.570092][T10637] dump_stack+0x197/0x210 [ 252.574419][T10637] should_fail.cold+0xa/0x15 [ 252.579014][T10637] ? fault_create_debugfs_attr+0x180/0x180 [ 252.584820][T10637] ? ___might_sleep+0x163/0x2c0 [ 252.589695][T10637] should_fail_alloc_page+0x50/0x60 [ 252.594906][T10637] __alloc_pages_nodemask+0x1a1/0x910 [ 252.600274][T10637] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 252.606416][T10637] ? __alloc_pages_slowpath+0x2920/0x2920 [ 252.612120][T10637] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 252.617662][T10637] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 252.623891][T10637] alloc_pages_current+0x107/0x210 [ 252.628994][T10637] push_pipe+0x2ae/0x6a0 [ 252.633226][T10637] iov_iter_get_pages_alloc+0x97a/0x1410 [ 252.638861][T10637] ? iov_iter_for_each_range+0x840/0x840 [ 252.644490][T10637] ? rcu_read_lock_held+0x9c/0xb0 [ 252.649501][T10637] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 252.655201][T10637] ? iov_iter_pipe+0xfe/0x2b0 [ 252.660040][T10637] default_file_splice_read+0x1d5/0xa20 [ 252.665568][T10637] ? kasan_kmalloc+0x9/0x10 [ 252.670058][T10637] ? alloc_pipe_info+0x1ee/0x4f0 [ 252.674986][T10637] ? splice_direct_to_actor+0x80e/0xa30 [ 252.680517][T10637] ? __x64_sys_sendfile64+0x1dd/0x220 [ 252.685888][T10637] ? aa_path_link+0x460/0x460 [ 252.690549][T10637] ? iter_file_splice_write+0xc30/0xc30 [ 252.696086][T10637] ? rcu_read_unlock+0x16/0x60 [ 252.700837][T10637] ? percpu_ref_put_many+0x94/0x180 [ 252.706022][T10637] ? find_held_lock+0x35/0x130 [ 252.710775][T10637] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.717025][T10637] ? fsnotify+0x7fd/0xbb0 [ 252.721352][T10637] ? fsnotify_first_mark+0x210/0x210 [ 252.726626][T10637] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 252.732620][T10637] ? security_file_permission+0x8f/0x380 [ 252.738255][T10637] ? rw_verify_area+0x126/0x360 [ 252.743105][T10637] ? iter_file_splice_write+0xc30/0xc30 [ 252.748642][T10637] do_splice_to+0x127/0x180 [ 252.753135][T10637] splice_direct_to_actor+0x320/0xa30 [ 252.758524][T10637] ? generic_pipe_buf_nosteal+0x10/0x10 [ 252.764089][T10637] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.771994][T10637] ? do_splice_to+0x180/0x180 [ 252.776673][T10637] ? rw_verify_area+0x126/0x360 [ 252.781512][T10637] do_splice_direct+0x1da/0x2a0 [ 252.786352][T10637] ? splice_direct_to_actor+0xa30/0xa30 [ 252.791888][T10637] ? rw_verify_area+0x126/0x360 [ 252.796810][T10637] do_sendfile+0x597/0xd00 [ 252.801233][T10637] ? do_compat_pwritev64+0x1c0/0x1c0 [ 252.806503][T10637] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 252.812727][T10637] ? fput+0x1b/0x20 [ 252.816522][T10637] __x64_sys_sendfile64+0x1dd/0x220 [ 252.821702][T10637] ? __ia32_sys_sendfile+0x230/0x230 [ 252.826983][T10637] ? do_syscall_64+0x26/0x790 [ 252.831645][T10637] ? lockdep_hardirqs_on+0x421/0x5e0 [ 252.836918][T10637] ? trace_hardirqs_on+0x67/0x240 [ 252.841933][T10637] do_syscall_64+0xfa/0x790 [ 252.846437][T10637] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.852326][T10637] RIP: 0033:0x45a679 [ 252.856207][T10637] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.875796][T10637] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 252.884195][T10637] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 252.892170][T10637] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 252.900133][T10637] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 18:23:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x8c}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 252.908088][T10637] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 252.916046][T10637] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="090000000000363909000000ba27c305736ea125bd2e6552a5c980409c4545", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 18:23:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r14, 0x40084504, &(0x7f0000000400)=[0x0, 0x7fffffff]) r15 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)) 18:23:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x90}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:44 executing program 3 (fault-call:2 fault-nth:8): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:44 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) [ 253.416638][T10665] FAULT_INJECTION: forcing a failure. [ 253.416638][T10665] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 253.430199][T10665] CPU: 0 PID: 10665 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 253.438534][T10665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.448602][T10665] Call Trace: [ 253.451914][T10665] dump_stack+0x197/0x210 [ 253.456297][T10665] should_fail.cold+0xa/0x15 [ 253.456319][T10665] ? fault_create_debugfs_attr+0x180/0x180 [ 253.456333][T10665] ? ___might_sleep+0x163/0x2c0 [ 253.456363][T10665] should_fail_alloc_page+0x50/0x60 [ 253.476792][T10665] __alloc_pages_nodemask+0x1a1/0x910 [ 253.476812][T10665] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 253.476831][T10665] ? __alloc_pages_slowpath+0x2920/0x2920 [ 253.476843][T10665] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 253.476868][T10665] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 253.476885][T10665] alloc_pages_current+0x107/0x210 [ 253.476902][T10665] push_pipe+0x2ae/0x6a0 [ 253.476924][T10665] iov_iter_get_pages_alloc+0x97a/0x1410 [ 253.488455][T10665] ? iov_iter_for_each_range+0x840/0x840 [ 253.488470][T10665] ? rcu_read_lock_held+0x9c/0xb0 [ 253.488488][T10665] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 253.488501][T10665] ? iov_iter_pipe+0xfe/0x2b0 [ 253.488518][T10665] default_file_splice_read+0x1d5/0xa20 [ 253.488528][T10665] ? kasan_kmalloc+0x9/0x10 [ 253.488547][T10665] ? alloc_pipe_info+0x1ee/0x4f0 [ 253.499778][T10665] ? splice_direct_to_actor+0x80e/0xa30 [ 253.499795][T10665] ? __x64_sys_sendfile64+0x1dd/0x220 [ 253.499816][T10665] ? aa_path_link+0x460/0x460 [ 253.499830][T10665] ? iter_file_splice_write+0xc30/0xc30 [ 253.499844][T10665] ? rcu_read_unlock+0x16/0x60 [ 253.499863][T10665] ? percpu_ref_put_many+0x94/0x180 [ 253.499878][T10665] ? find_held_lock+0x35/0x130 [ 253.499899][T10665] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.511219][T10665] ? fsnotify+0x7fd/0xbb0 [ 253.511245][T10665] ? fsnotify_first_mark+0x210/0x210 [ 253.511262][T10665] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 253.511286][T10665] ? security_file_permission+0x8f/0x380 [ 253.521125][T10665] ? rw_verify_area+0x126/0x360 [ 253.521139][T10665] ? iter_file_splice_write+0xc30/0xc30 [ 253.521163][T10665] do_splice_to+0x127/0x180 [ 253.521185][T10665] splice_direct_to_actor+0x320/0xa30 [ 253.521200][T10665] ? generic_pipe_buf_nosteal+0x10/0x10 [ 253.521222][T10665] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.531883][T10665] ? do_splice_to+0x180/0x180 [ 253.531902][T10665] ? rw_verify_area+0x126/0x360 18:23:45 executing program 3 (fault-call:2 fault-nth:9): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 253.531922][T10665] do_splice_direct+0x1da/0x2a0 [ 253.531941][T10665] ? splice_direct_to_actor+0xa30/0xa30 [ 253.531964][T10665] ? rw_verify_area+0x126/0x360 [ 253.542348][T10665] do_sendfile+0x597/0xd00 [ 253.542376][T10665] ? do_compat_pwritev64+0x1c0/0x1c0 [ 253.542394][T10665] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 253.542411][T10665] ? fput+0x1b/0x20 [ 253.552436][T10665] __x64_sys_sendfile64+0x1dd/0x220 [ 253.552455][T10665] ? __ia32_sys_sendfile+0x230/0x230 [ 253.552471][T10665] ? do_syscall_64+0x26/0x790 [ 253.552489][T10665] ? lockdep_hardirqs_on+0x421/0x5e0 [ 253.562943][T10665] ? trace_hardirqs_on+0x67/0x240 [ 253.562966][T10665] do_syscall_64+0xfa/0x790 [ 253.562989][T10665] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.563005][T10665] RIP: 0033:0x45a679 [ 253.573020][T10665] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.573028][T10665] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 253.573044][T10665] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 253.573053][T10665] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 253.573061][T10665] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 253.573076][T10665] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 253.583336][T10665] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 [ 253.703493][T10676] FAULT_INJECTION: forcing a failure. [ 253.703493][T10676] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 253.714234][T10676] CPU: 0 PID: 10676 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 253.719856][T10676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.719862][T10676] Call Trace: [ 253.719883][T10676] dump_stack+0x197/0x210 [ 253.719905][T10676] should_fail.cold+0xa/0x15 [ 253.719925][T10676] ? fault_create_debugfs_attr+0x180/0x180 [ 253.719940][T10676] ? ___might_sleep+0x163/0x2c0 [ 253.719962][T10676] should_fail_alloc_page+0x50/0x60 [ 253.758984][T10676] __alloc_pages_nodemask+0x1a1/0x910 [ 253.759002][T10676] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 253.759023][T10676] ? __alloc_pages_slowpath+0x2920/0x2920 [ 253.759041][T10676] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 253.775424][T10676] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 253.791366][T10676] alloc_pages_current+0x107/0x210 [ 253.791386][T10676] push_pipe+0x2ae/0x6a0 [ 253.791407][T10676] iov_iter_get_pages_alloc+0x97a/0x1410 [ 253.791426][T10676] ? iov_iter_for_each_range+0x840/0x840 [ 253.791445][T10676] ? rcu_read_lock_held+0x9c/0xb0 [ 253.807384][T10676] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 253.807399][T10676] ? iov_iter_pipe+0xfe/0x2b0 [ 253.807416][T10676] default_file_splice_read+0x1d5/0xa20 [ 253.807428][T10676] ? kasan_kmalloc+0x9/0x10 [ 253.807452][T10676] ? alloc_pipe_info+0x1ee/0x4f0 [ 253.829067][T10676] ? splice_direct_to_actor+0x80e/0xa30 [ 253.829085][T10676] ? __x64_sys_sendfile64+0x1dd/0x220 [ 253.829104][T10676] ? aa_path_link+0x460/0x460 [ 253.829117][T10676] ? iter_file_splice_write+0xc30/0xc30 [ 253.829131][T10676] ? rcu_read_unlock+0x16/0x60 [ 253.829147][T10676] ? percpu_ref_put_many+0x94/0x180 [ 253.829162][T10676] ? find_held_lock+0x35/0x130 [ 253.829230][T10676] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.842582][T10676] ? fsnotify+0x7fd/0xbb0 [ 253.842603][T10676] ? fsnotify_first_mark+0x210/0x210 [ 253.842623][T10676] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 253.851527][T10676] ? security_file_permission+0x8f/0x380 [ 253.851550][T10676] ? rw_verify_area+0x126/0x360 [ 253.862343][T10676] ? iter_file_splice_write+0xc30/0xc30 [ 253.862360][T10676] do_splice_to+0x127/0x180 [ 253.862380][T10676] splice_direct_to_actor+0x320/0xa30 [ 253.872911][T10676] ? generic_pipe_buf_nosteal+0x10/0x10 [ 253.872937][T10676] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.884851][T10676] ? do_splice_to+0x180/0x180 [ 253.884876][T10676] ? rw_verify_area+0x126/0x360 [ 253.896637][T10676] do_splice_direct+0x1da/0x2a0 [ 253.896656][T10676] ? splice_direct_to_actor+0xa30/0xa30 [ 253.896680][T10676] ? rw_verify_area+0x126/0x360 [ 253.896695][T10676] do_sendfile+0x597/0xd00 [ 253.896718][T10676] ? do_compat_pwritev64+0x1c0/0x1c0 [ 253.906036][T10676] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 253.906054][T10676] ? fput+0x1b/0x20 [ 253.906072][T10676] __x64_sys_sendfile64+0x1dd/0x220 [ 253.906093][T10676] ? __ia32_sys_sendfile+0x230/0x230 [ 253.917328][T10676] ? do_syscall_64+0x26/0x790 [ 253.917344][T10676] ? lockdep_hardirqs_on+0x421/0x5e0 [ 253.917361][T10676] ? trace_hardirqs_on+0x67/0x240 [ 253.917378][T10676] do_syscall_64+0xfa/0x790 [ 253.917400][T10676] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.928101][T10676] RIP: 0033:0x45a679 [ 253.928117][T10676] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.928125][T10676] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 253.928138][T10676] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 18:23:45 executing program 3 (fault-call:2 fault-nth:10): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 253.928146][T10676] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 253.928153][T10676] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 253.928166][T10676] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 254.189616][T10676] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:45 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 18:23:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x9a}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) [ 254.312490][T10684] FAULT_INJECTION: forcing a failure. [ 254.312490][T10684] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 254.384922][T10684] CPU: 1 PID: 10684 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 254.393299][T10684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.403386][T10684] Call Trace: [ 254.406689][T10684] dump_stack+0x197/0x210 [ 254.411037][T10684] should_fail.cold+0xa/0x15 [ 254.415662][T10684] ? fault_create_debugfs_attr+0x180/0x180 [ 254.421486][T10684] ? ___might_sleep+0x163/0x2c0 [ 254.426363][T10684] should_fail_alloc_page+0x50/0x60 [ 254.431585][T10684] __alloc_pages_nodemask+0x1a1/0x910 [ 254.436978][T10684] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 254.443138][T10684] ? __alloc_pages_slowpath+0x2920/0x2920 [ 254.448862][T10684] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 254.454453][T10684] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 254.460721][T10684] alloc_pages_current+0x107/0x210 [ 254.465846][T10684] push_pipe+0x2ae/0x6a0 [ 254.470102][T10684] iov_iter_get_pages_alloc+0x97a/0x1410 [ 254.475738][T10684] ? iov_iter_for_each_range+0x840/0x840 [ 254.481377][T10684] ? rcu_read_lock_held+0x9c/0xb0 [ 254.486390][T10684] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 254.492099][T10684] ? iov_iter_pipe+0xfe/0x2b0 [ 254.496769][T10684] default_file_splice_read+0x1d5/0xa20 [ 254.502302][T10684] ? kasan_kmalloc+0x9/0x10 [ 254.506806][T10684] ? alloc_pipe_info+0x1ee/0x4f0 [ 254.511733][T10684] ? splice_direct_to_actor+0x80e/0xa30 [ 254.517278][T10684] ? __x64_sys_sendfile64+0x1dd/0x220 [ 254.522640][T10684] ? aa_path_link+0x460/0x460 [ 254.527307][T10684] ? iter_file_splice_write+0xc30/0xc30 [ 254.532846][T10684] ? rcu_read_unlock+0x16/0x60 [ 254.537600][T10684] ? percpu_ref_put_many+0x94/0x180 [ 254.542790][T10684] ? find_held_lock+0x35/0x130 [ 254.547564][T10684] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.553794][T10684] ? fsnotify+0x7fd/0xbb0 [ 254.559178][T10684] ? fsnotify_first_mark+0x210/0x210 [ 254.564454][T10684] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 254.570438][T10684] ? security_file_permission+0x8f/0x380 [ 254.576066][T10684] ? rw_verify_area+0x126/0x360 [ 254.581000][T10684] ? iter_file_splice_write+0xc30/0xc30 [ 254.586537][T10684] do_splice_to+0x127/0x180 [ 254.591035][T10684] splice_direct_to_actor+0x320/0xa30 [ 254.596425][T10684] ? generic_pipe_buf_nosteal+0x10/0x10 [ 254.602007][T10684] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.608253][T10684] ? do_splice_to+0x180/0x180 [ 254.612940][T10684] ? rw_verify_area+0x126/0x360 [ 254.617787][T10684] do_splice_direct+0x1da/0x2a0 [ 254.622633][T10684] ? splice_direct_to_actor+0xa30/0xa30 [ 254.628178][T10684] ? rw_verify_area+0x126/0x360 [ 254.633022][T10684] do_sendfile+0x597/0xd00 [ 254.637446][T10684] ? do_compat_pwritev64+0x1c0/0x1c0 [ 254.642721][T10684] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 254.648954][T10684] ? fput+0x1b/0x20 [ 254.652768][T10684] __x64_sys_sendfile64+0x1dd/0x220 [ 254.657969][T10684] ? __ia32_sys_sendfile+0x230/0x230 [ 254.663244][T10684] ? do_syscall_64+0x26/0x790 [ 254.667913][T10684] ? lockdep_hardirqs_on+0x421/0x5e0 [ 254.673226][T10684] ? trace_hardirqs_on+0x67/0x240 [ 254.678246][T10684] do_syscall_64+0xfa/0x790 [ 254.682745][T10684] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.688645][T10684] RIP: 0033:0x45a679 [ 254.692542][T10684] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.712156][T10684] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 254.720569][T10684] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 254.728537][T10684] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 18:23:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 254.736511][T10684] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 254.744476][T10684] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 254.752439][T10684] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="090000000000363909000000ba27c305736ea125bd2e6552a5c980409c4545", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 18:23:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) 18:23:47 executing program 3 (fault-call:2 fault-nth:11): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xa4}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r14, 0x40084504, &(0x7f0000000400)=[0x0, 0x7fffffff]) r15 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) 18:23:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0x0) [ 256.176858][T10709] FAULT_INJECTION: forcing a failure. [ 256.176858][T10709] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 256.220674][T10709] CPU: 1 PID: 10709 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 256.229049][T10709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.229056][T10709] Call Trace: [ 256.229079][T10709] dump_stack+0x197/0x210 [ 256.229106][T10709] should_fail.cold+0xa/0x15 [ 256.251470][T10709] ? fault_create_debugfs_attr+0x180/0x180 [ 256.257296][T10709] ? ___might_sleep+0x163/0x2c0 [ 256.257320][T10709] should_fail_alloc_page+0x50/0x60 [ 256.257336][T10709] __alloc_pages_nodemask+0x1a1/0x910 [ 256.257354][T10709] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 256.257370][T10709] ? __alloc_pages_slowpath+0x2920/0x2920 [ 256.257382][T10709] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 256.257408][T10709] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 256.267447][T10709] alloc_pages_current+0x107/0x210 [ 256.267470][T10709] push_pipe+0x2ae/0x6a0 [ 256.267492][T10709] iov_iter_get_pages_alloc+0x97a/0x1410 [ 256.267513][T10709] ? iov_iter_for_each_range+0x840/0x840 [ 256.267525][T10709] ? rcu_read_lock_held+0x9c/0xb0 [ 256.267540][T10709] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 256.267558][T10709] ? iov_iter_pipe+0xfe/0x2b0 [ 256.279060][T10709] default_file_splice_read+0x1d5/0xa20 [ 256.279074][T10709] ? kasan_kmalloc+0x9/0x10 [ 256.279089][T10709] ? alloc_pipe_info+0x1ee/0x4f0 [ 256.279108][T10709] ? splice_direct_to_actor+0x80e/0xa30 [ 256.290341][T10709] ? __x64_sys_sendfile64+0x1dd/0x220 [ 256.290361][T10709] ? aa_path_link+0x460/0x460 [ 256.290375][T10709] ? iter_file_splice_write+0xc30/0xc30 18:23:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209}) [ 256.290393][T10709] ? __lockdep_free_key_range+0x120/0x120 [ 256.290412][T10709] ? percpu_ref_put_many+0x94/0x180 [ 256.290430][T10709] ? find_held_lock+0x35/0x130 [ 256.301776][T10709] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.301791][T10709] ? fsnotify+0x7fd/0xbb0 [ 256.301813][T10709] ? fsnotify_first_mark+0x210/0x210 [ 256.301833][T10709] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 256.311699][T10709] ? security_file_permission+0x8f/0x380 [ 256.311720][T10709] ? rw_verify_area+0x126/0x360 [ 256.311734][T10709] ? iter_file_splice_write+0xc30/0xc30 [ 256.311755][T10709] do_splice_to+0x127/0x180 [ 256.322404][T10709] splice_direct_to_actor+0x320/0xa30 [ 256.322425][T10709] ? generic_pipe_buf_nosteal+0x10/0x10 [ 256.322446][T10709] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.322464][T10709] ? do_splice_to+0x180/0x180 [ 256.332867][T10709] ? rw_verify_area+0x126/0x360 [ 256.332901][T10709] do_splice_direct+0x1da/0x2a0 [ 256.332918][T10709] ? splice_direct_to_actor+0xa30/0xa30 [ 256.332938][T10709] ? rw_verify_area+0x126/0x360 18:23:47 executing program 3 (fault-call:2 fault-nth:12): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 256.342958][T10709] do_sendfile+0x597/0xd00 [ 256.342990][T10709] ? do_compat_pwritev64+0x1c0/0x1c0 [ 256.343006][T10709] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 256.343024][T10709] ? fput+0x1b/0x20 [ 256.353502][T10709] __x64_sys_sendfile64+0x1dd/0x220 [ 256.353520][T10709] ? __ia32_sys_sendfile+0x230/0x230 [ 256.353537][T10709] ? do_syscall_64+0x26/0x790 [ 256.353550][T10709] ? lockdep_hardirqs_on+0x421/0x5e0 [ 256.353569][T10709] ? trace_hardirqs_on+0x67/0x240 [ 256.363693][T10709] do_syscall_64+0xfa/0x790 [ 256.363717][T10709] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.363730][T10709] RIP: 0033:0x45a679 [ 256.363749][T10709] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.374990][T10709] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 256.375004][T10709] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 256.375012][T10709] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 256.375021][T10709] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 256.375030][T10709] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 256.375038][T10709] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 [ 256.485751][T10720] FAULT_INJECTION: forcing a failure. [ 256.485751][T10720] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 256.552445][T10720] CPU: 0 PID: 10720 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 256.590728][T10720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.590735][T10720] Call Trace: [ 256.590754][T10720] dump_stack+0x197/0x210 [ 256.590777][T10720] should_fail.cold+0xa/0x15 [ 256.642579][T10720] ? fault_create_debugfs_attr+0x180/0x180 [ 256.648399][T10720] ? ___might_sleep+0x163/0x2c0 [ 256.653278][T10720] should_fail_alloc_page+0x50/0x60 [ 256.658527][T10720] __alloc_pages_nodemask+0x1a1/0x910 [ 256.663923][T10720] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 256.670134][T10720] ? __alloc_pages_slowpath+0x2920/0x2920 [ 256.675857][T10720] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 256.681426][T10720] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 256.687743][T10720] alloc_pages_current+0x107/0x210 [ 256.692845][T10720] push_pipe+0x2ae/0x6a0 [ 256.697130][T10720] iov_iter_get_pages_alloc+0x97a/0x1410 [ 256.702766][T10720] ? iov_iter_for_each_range+0x840/0x840 [ 256.708382][T10720] ? rcu_read_lock_held+0x9c/0xb0 [ 256.713403][T10720] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 256.719119][T10720] ? iov_iter_pipe+0xfe/0x2b0 [ 256.723805][T10720] default_file_splice_read+0x1d5/0xa20 [ 256.729488][T10720] ? kasan_kmalloc+0x9/0x10 [ 256.733983][T10720] ? alloc_pipe_info+0x1ee/0x4f0 [ 256.739001][T10720] ? splice_direct_to_actor+0x80e/0xa30 [ 256.744558][T10720] ? __x64_sys_sendfile64+0x1dd/0x220 [ 256.750018][T10720] ? aa_path_link+0x460/0x460 [ 256.754816][T10720] ? iter_file_splice_write+0xc30/0xc30 [ 256.760361][T10720] ? rcu_read_unlock+0x16/0x60 [ 256.765131][T10720] ? percpu_ref_put_many+0x94/0x180 [ 256.770328][T10720] ? find_held_lock+0x35/0x130 [ 256.775088][T10720] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.781335][T10720] ? fsnotify+0x7fd/0xbb0 [ 256.785668][T10720] ? fsnotify_first_mark+0x210/0x210 [ 256.790940][T10720] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 256.796929][T10720] ? security_file_permission+0x8f/0x380 [ 256.802558][T10720] ? rw_verify_area+0x126/0x360 [ 256.807392][T10720] ? iter_file_splice_write+0xc30/0xc30 [ 256.812925][T10720] do_splice_to+0x127/0x180 [ 256.817437][T10720] splice_direct_to_actor+0x320/0xa30 [ 256.822824][T10720] ? generic_pipe_buf_nosteal+0x10/0x10 [ 256.828371][T10720] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.834611][T10720] ? do_splice_to+0x180/0x180 [ 256.839312][T10720] ? rw_verify_area+0x126/0x360 [ 256.844164][T10720] do_splice_direct+0x1da/0x2a0 [ 256.849107][T10720] ? splice_direct_to_actor+0xa30/0xa30 [ 256.854669][T10720] ? rw_verify_area+0x126/0x360 [ 256.859520][T10720] do_sendfile+0x597/0xd00 [ 256.863948][T10720] ? do_compat_pwritev64+0x1c0/0x1c0 [ 256.869219][T10720] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 256.875506][T10720] ? fput+0x1b/0x20 [ 256.879519][T10720] __x64_sys_sendfile64+0x1dd/0x220 [ 256.884892][T10720] ? __ia32_sys_sendfile+0x230/0x230 [ 256.890189][T10720] ? do_syscall_64+0x26/0x790 [ 256.894868][T10720] ? lockdep_hardirqs_on+0x421/0x5e0 [ 256.900156][T10720] ? trace_hardirqs_on+0x67/0x240 [ 256.905184][T10720] do_syscall_64+0xfa/0x790 [ 256.909682][T10720] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.915555][T10720] RIP: 0033:0x45a679 [ 256.919447][T10720] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.939061][T10720] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 256.947493][T10720] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 256.955471][T10720] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 256.963469][T10720] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 18:23:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xae}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) [ 256.971483][T10720] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 256.979449][T10720] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) 18:23:48 executing program 3 (fault-call:2 fault-nth:13): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0x0) [ 257.199019][T10735] FAULT_INJECTION: forcing a failure. [ 257.199019][T10735] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 257.239708][T10735] CPU: 1 PID: 10735 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 257.248088][T10735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.258179][T10735] Call Trace: [ 257.261488][T10735] dump_stack+0x197/0x210 [ 257.265843][T10735] should_fail.cold+0xa/0x15 [ 257.270457][T10735] ? fault_create_debugfs_attr+0x180/0x180 [ 257.276283][T10735] ? ___might_sleep+0x163/0x2c0 [ 257.281183][T10735] should_fail_alloc_page+0x50/0x60 [ 257.286406][T10735] __alloc_pages_nodemask+0x1a1/0x910 [ 257.291805][T10735] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 257.297988][T10735] ? __alloc_pages_slowpath+0x2920/0x2920 [ 257.303758][T10735] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 257.309299][T10735] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 257.315638][T10735] alloc_pages_current+0x107/0x210 [ 257.320879][T10735] push_pipe+0x2ae/0x6a0 [ 257.325137][T10735] iov_iter_get_pages_alloc+0x97a/0x1410 [ 257.330791][T10735] ? iov_iter_for_each_range+0x840/0x840 [ 257.336426][T10735] ? rcu_read_lock_held+0x9c/0xb0 [ 257.341438][T10735] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 257.347139][T10735] ? iov_iter_pipe+0xfe/0x2b0 [ 257.351843][T10735] default_file_splice_read+0x1d5/0xa20 [ 257.357450][T10735] ? kasan_kmalloc+0x9/0x10 [ 257.361959][T10735] ? alloc_pipe_info+0x1ee/0x4f0 [ 257.366882][T10735] ? splice_direct_to_actor+0x80e/0xa30 [ 257.372650][T10735] ? __x64_sys_sendfile64+0x1dd/0x220 [ 257.378031][T10735] ? aa_path_link+0x460/0x460 [ 257.382698][T10735] ? iter_file_splice_write+0xc30/0xc30 [ 257.388231][T10735] ? rcu_read_unlock+0x16/0x60 [ 257.392980][T10735] ? percpu_ref_put_many+0x94/0x180 [ 257.398229][T10735] ? find_held_lock+0x35/0x130 [ 257.402981][T10735] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.409218][T10735] ? fsnotify+0x7fd/0xbb0 [ 257.413564][T10735] ? fsnotify_first_mark+0x210/0x210 [ 257.418838][T10735] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 257.424808][T10735] ? security_file_permission+0x8f/0x380 [ 257.430428][T10735] ? rw_verify_area+0x126/0x360 [ 257.435268][T10735] ? iter_file_splice_write+0xc30/0xc30 [ 257.440808][T10735] do_splice_to+0x127/0x180 [ 257.445311][T10735] splice_direct_to_actor+0x320/0xa30 [ 257.450697][T10735] ? generic_pipe_buf_nosteal+0x10/0x10 [ 257.456259][T10735] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.462505][T10735] ? do_splice_to+0x180/0x180 [ 257.467180][T10735] ? rw_verify_area+0x126/0x360 [ 257.472043][T10735] do_splice_direct+0x1da/0x2a0 [ 257.476886][T10735] ? splice_direct_to_actor+0xa30/0xa30 [ 257.482432][T10735] ? rw_verify_area+0x126/0x360 [ 257.487279][T10735] do_sendfile+0x597/0xd00 [ 257.491711][T10735] ? do_compat_pwritev64+0x1c0/0x1c0 [ 257.496993][T10735] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 257.503234][T10735] ? fput+0x1b/0x20 [ 257.507044][T10735] __x64_sys_sendfile64+0x1dd/0x220 [ 257.512245][T10735] ? __ia32_sys_sendfile+0x230/0x230 [ 257.517527][T10735] ? do_syscall_64+0x26/0x790 [ 257.522191][T10735] ? lockdep_hardirqs_on+0x421/0x5e0 [ 257.527469][T10735] ? trace_hardirqs_on+0x67/0x240 [ 257.532480][T10735] do_syscall_64+0xfa/0x790 [ 257.536975][T10735] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.542856][T10735] RIP: 0033:0x45a679 [ 257.546744][T10735] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.566512][T10735] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 257.574919][T10735] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 257.582895][T10735] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 257.590864][T10735] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 257.598823][T10735] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 257.606807][T10735] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="090000000000363909000000ba27c305736ea125bd2e6552a5c980409c4545", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 18:23:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xb8}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) 18:23:50 executing program 3 (fault-call:2 fault-nth:14): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r14, 0x40084504, &(0x7f0000000400)=[0x0, 0x7fffffff]) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) 18:23:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0x0) [ 259.235342][T10750] FAULT_INJECTION: forcing a failure. [ 259.235342][T10750] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 259.257290][T10750] CPU: 0 PID: 10750 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 259.267598][T10750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.277900][T10750] Call Trace: [ 259.277925][T10750] dump_stack+0x197/0x210 [ 259.277949][T10750] should_fail.cold+0xa/0x15 [ 259.277968][T10750] ? fault_create_debugfs_attr+0x180/0x180 [ 259.277986][T10750] ? ___might_sleep+0x163/0x2c0 [ 259.278007][T10750] should_fail_alloc_page+0x50/0x60 [ 259.278030][T10750] __alloc_pages_nodemask+0x1a1/0x910 [ 259.301757][T10750] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 259.301782][T10750] ? __alloc_pages_slowpath+0x2920/0x2920 [ 259.301797][T10750] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 259.301825][T10750] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 259.318759][T10750] alloc_pages_current+0x107/0x210 [ 259.318783][T10750] push_pipe+0x2ae/0x6a0 [ 259.318807][T10750] iov_iter_get_pages_alloc+0x97a/0x1410 [ 259.318830][T10750] ? iov_iter_for_each_range+0x840/0x840 [ 259.318843][T10750] ? rcu_read_lock_held+0x9c/0xb0 [ 259.318858][T10750] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 259.318875][T10750] ? iov_iter_pipe+0xfe/0x2b0 [ 259.330457][T10750] default_file_splice_read+0x1d5/0xa20 [ 259.330471][T10750] ? kasan_kmalloc+0x9/0x10 [ 259.330485][T10750] ? alloc_pipe_info+0x1ee/0x4f0 [ 259.330499][T10750] ? splice_direct_to_actor+0x80e/0xa30 [ 259.330515][T10750] ? __x64_sys_sendfile64+0x1dd/0x220 [ 259.330535][T10750] ? aa_path_link+0x460/0x460 [ 259.330550][T10750] ? iter_file_splice_write+0xc30/0xc30 [ 259.330563][T10750] ? rcu_read_unlock+0x16/0x60 [ 259.330582][T10750] ? percpu_ref_put_many+0x94/0x180 [ 259.342056][T10750] ? find_held_lock+0x35/0x130 [ 259.342079][T10750] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.342095][T10750] ? fsnotify+0x7fd/0xbb0 [ 259.342123][T10750] ? fsnotify_first_mark+0x210/0x210 [ 259.352098][T10750] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 259.352127][T10750] ? security_file_permission+0x8f/0x380 [ 259.352146][T10750] ? rw_verify_area+0x126/0x360 [ 259.352163][T10750] ? iter_file_splice_write+0xc30/0xc30 [ 259.363075][T10750] do_splice_to+0x127/0x180 [ 259.363099][T10750] splice_direct_to_actor+0x320/0xa30 [ 259.363120][T10750] ? generic_pipe_buf_nosteal+0x10/0x10 [ 259.363146][T10750] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 18:23:50 executing program 3 (fault-call:2 fault-nth:15): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 259.373700][T10750] ? do_splice_to+0x180/0x180 [ 259.373727][T10750] ? rw_verify_area+0x126/0x360 [ 259.373748][T10750] do_splice_direct+0x1da/0x2a0 [ 259.373765][T10750] ? splice_direct_to_actor+0xa30/0xa30 [ 259.373787][T10750] ? rw_verify_area+0x126/0x360 [ 259.383948][T10750] do_sendfile+0x597/0xd00 [ 259.383977][T10750] ? do_compat_pwritev64+0x1c0/0x1c0 [ 259.383995][T10750] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.384013][T10750] ? fput+0x1b/0x20 [ 259.384031][T10750] __x64_sys_sendfile64+0x1dd/0x220 [ 259.394505][T10750] ? __ia32_sys_sendfile+0x230/0x230 [ 259.394523][T10750] ? do_syscall_64+0x26/0x790 [ 259.394539][T10750] ? lockdep_hardirqs_on+0x421/0x5e0 [ 259.394557][T10750] ? trace_hardirqs_on+0x67/0x240 [ 259.394573][T10750] do_syscall_64+0xfa/0x790 [ 259.394594][T10750] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.404732][T10750] RIP: 0033:0x45a679 [ 259.404748][T10750] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.404757][T10750] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 259.404771][T10750] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 259.404780][T10750] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 259.404789][T10750] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 259.404798][T10750] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 259.404806][T10750] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 [ 259.519828][T10767] FAULT_INJECTION: forcing a failure. [ 259.519828][T10767] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 259.553946][T10767] CPU: 0 PID: 10767 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 259.668210][T10767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.678409][T10767] Call Trace: [ 259.682077][T10767] dump_stack+0x197/0x210 [ 259.686419][T10767] should_fail.cold+0xa/0x15 [ 259.691239][T10767] ? fault_create_debugfs_attr+0x180/0x180 [ 259.697404][T10767] ? ___might_sleep+0x163/0x2c0 [ 259.702615][T10767] should_fail_alloc_page+0x50/0x60 [ 259.707968][T10767] __alloc_pages_nodemask+0x1a1/0x910 [ 259.716407][T10767] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 259.722811][T10767] ? __alloc_pages_slowpath+0x2920/0x2920 [ 259.728881][T10767] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 259.734459][T10767] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 259.741038][T10767] alloc_pages_current+0x107/0x210 [ 259.746260][T10767] push_pipe+0x2ae/0x6a0 [ 259.750550][T10767] iov_iter_get_pages_alloc+0x97a/0x1410 [ 259.756369][T10767] ? iov_iter_for_each_range+0x840/0x840 [ 259.762003][T10767] ? rcu_read_lock_held+0x9c/0xb0 [ 259.767161][T10767] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 259.772882][T10767] ? iov_iter_pipe+0xfe/0x2b0 [ 259.777821][T10767] default_file_splice_read+0x1d5/0xa20 [ 259.783383][T10767] ? kasan_kmalloc+0x9/0x10 [ 259.788121][T10767] ? alloc_pipe_info+0x1ee/0x4f0 [ 259.793197][T10767] ? splice_direct_to_actor+0x80e/0xa30 [ 259.798879][T10767] ? __x64_sys_sendfile64+0x1dd/0x220 [ 259.804381][T10767] ? aa_path_link+0x460/0x460 [ 259.809257][T10767] ? iter_file_splice_write+0xc30/0xc30 [ 259.815062][T10767] ? rcu_read_unlock+0x16/0x60 [ 259.819916][T10767] ? percpu_ref_put_many+0x94/0x180 [ 259.825123][T10767] ? find_held_lock+0x35/0x130 [ 259.829910][T10767] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.836229][T10767] ? fsnotify+0x7fd/0xbb0 [ 259.840904][T10767] ? fsnotify_first_mark+0x210/0x210 [ 259.846456][T10767] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 259.852844][T10767] ? security_file_permission+0x8f/0x380 [ 259.858826][T10767] ? rw_verify_area+0x126/0x360 [ 259.864047][T10767] ? iter_file_splice_write+0xc30/0xc30 [ 259.869663][T10767] do_splice_to+0x127/0x180 [ 259.874205][T10767] splice_direct_to_actor+0x320/0xa30 [ 259.880074][T10767] ? generic_pipe_buf_nosteal+0x10/0x10 [ 259.886003][T10767] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.892383][T10767] ? do_splice_to+0x180/0x180 [ 259.897194][T10767] ? rw_verify_area+0x126/0x360 [ 259.902049][T10767] do_splice_direct+0x1da/0x2a0 [ 259.907244][T10767] ? splice_direct_to_actor+0xa30/0xa30 [ 259.913032][T10767] ? rw_verify_area+0x126/0x360 [ 259.918176][T10767] do_sendfile+0x597/0xd00 [ 259.922616][T10767] ? do_compat_pwritev64+0x1c0/0x1c0 [ 259.927918][T10767] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.934303][T10767] ? fput+0x1b/0x20 [ 259.938289][T10767] __x64_sys_sendfile64+0x1dd/0x220 [ 259.943696][T10767] ? __ia32_sys_sendfile+0x230/0x230 [ 259.949205][T10767] ? do_syscall_64+0x26/0x790 [ 259.954043][T10767] ? lockdep_hardirqs_on+0x421/0x5e0 [ 259.959338][T10767] ? trace_hardirqs_on+0x67/0x240 [ 259.964367][T10767] do_syscall_64+0xfa/0x790 [ 259.968873][T10767] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.974963][T10767] RIP: 0033:0x45a679 [ 259.978985][T10767] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.003853][T10767] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 260.012281][T10767] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 260.020598][T10767] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 260.028664][T10767] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 18:23:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, 0x0) [ 260.036825][T10767] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 260.044796][T10767] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:51 executing program 3 (fault-call:2 fault-nth:16): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:51 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000818, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd0c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0xffffff83) open$dir(&(0x7f0000000080)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) capget(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) 18:23:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc2}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209}) [ 260.239869][T10777] FAULT_INJECTION: forcing a failure. [ 260.239869][T10777] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 260.309405][T10777] CPU: 0 PID: 10777 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 260.317806][T10777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.328050][T10777] Call Trace: [ 260.331488][T10777] dump_stack+0x197/0x210 [ 260.335835][T10777] should_fail.cold+0xa/0x15 [ 260.340460][T10777] ? fault_create_debugfs_attr+0x180/0x180 [ 260.346297][T10777] ? ___might_sleep+0x163/0x2c0 [ 260.351193][T10777] should_fail_alloc_page+0x50/0x60 [ 260.356427][T10777] __alloc_pages_nodemask+0x1a1/0x910 [ 260.361834][T10777] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 260.368181][T10777] ? __alloc_pages_slowpath+0x2920/0x2920 [ 260.374063][T10777] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 260.379863][T10777] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 260.379881][T10777] alloc_pages_current+0x107/0x210 [ 260.379898][T10777] push_pipe+0x2ae/0x6a0 [ 260.379919][T10777] iov_iter_get_pages_alloc+0x97a/0x1410 [ 260.379938][T10777] ? iov_iter_for_each_range+0x840/0x840 [ 260.379949][T10777] ? rcu_read_lock_held+0x9c/0xb0 [ 260.379965][T10777] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 260.379979][T10777] ? iov_iter_pipe+0xfe/0x2b0 [ 260.379997][T10777] default_file_splice_read+0x1d5/0xa20 [ 260.380008][T10777] ? kasan_kmalloc+0x9/0x10 [ 260.380022][T10777] ? alloc_pipe_info+0x1ee/0x4f0 [ 260.380037][T10777] ? splice_direct_to_actor+0x80e/0xa30 [ 260.380052][T10777] ? __x64_sys_sendfile64+0x1dd/0x220 [ 260.380070][T10777] ? aa_path_link+0x460/0x460 [ 260.380087][T10777] ? iter_file_splice_write+0xc30/0xc30 [ 260.392597][T10777] ? rcu_read_unlock+0x16/0x60 [ 260.465222][T10777] ? percpu_ref_put_many+0x94/0x180 [ 260.470438][T10777] ? find_held_lock+0x35/0x130 [ 260.475268][T10777] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.481516][T10777] ? fsnotify+0x7fd/0xbb0 [ 260.485903][T10777] ? fsnotify_first_mark+0x210/0x210 [ 260.492548][T10777] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 260.498544][T10777] ? security_file_permission+0x8f/0x380 [ 260.504306][T10777] ? rw_verify_area+0x126/0x360 [ 260.509164][T10777] ? iter_file_splice_write+0xc30/0xc30 [ 260.514714][T10777] do_splice_to+0x127/0x180 [ 260.519227][T10777] splice_direct_to_actor+0x320/0xa30 [ 260.524767][T10777] ? generic_pipe_buf_nosteal+0x10/0x10 [ 260.530447][T10777] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.536704][T10777] ? do_splice_to+0x180/0x180 [ 260.541391][T10777] ? rw_verify_area+0x126/0x360 [ 260.546246][T10777] do_splice_direct+0x1da/0x2a0 [ 260.551100][T10777] ? splice_direct_to_actor+0xa30/0xa30 [ 260.556777][T10777] ? rw_verify_area+0x126/0x360 [ 260.561633][T10777] do_sendfile+0x597/0xd00 [ 260.566062][T10777] ? do_compat_pwritev64+0x1c0/0x1c0 [ 260.571356][T10777] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 260.577691][T10777] ? fput+0x1b/0x20 [ 260.581685][T10777] __x64_sys_sendfile64+0x1dd/0x220 [ 260.586974][T10777] ? __ia32_sys_sendfile+0x230/0x230 [ 260.592488][T10777] ? do_syscall_64+0x26/0x790 [ 260.597169][T10777] ? lockdep_hardirqs_on+0x421/0x5e0 [ 260.602462][T10777] ? trace_hardirqs_on+0x67/0x240 [ 260.607503][T10777] do_syscall_64+0xfa/0x790 [ 260.612019][T10777] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.617911][T10777] RIP: 0033:0x45a679 [ 260.622070][T10777] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.641681][T10777] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 260.650811][T10777] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 260.660526][T10777] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 260.668504][T10777] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 260.676479][T10777] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 260.684455][T10777] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="090000000000363909000000ba27c305736ea125bd2e6552a5c980409c4545", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 18:23:53 executing program 1: 18:23:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209}) 18:23:53 executing program 3 (fault-call:2 fault-nth:17): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xcc}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r14, 0x40084504, &(0x7f0000000400)=[0x0, 0x7fffffff]) 18:23:53 executing program 1: [ 262.340865][T10801] FAULT_INJECTION: forcing a failure. [ 262.340865][T10801] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 262.390325][T10801] CPU: 1 PID: 10801 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 262.399104][T10801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.399112][T10801] Call Trace: [ 262.399136][T10801] dump_stack+0x197/0x210 [ 262.399161][T10801] should_fail.cold+0xa/0x15 [ 262.399181][T10801] ? fault_create_debugfs_attr+0x180/0x180 [ 262.399196][T10801] ? ___might_sleep+0x163/0x2c0 [ 262.399220][T10801] should_fail_alloc_page+0x50/0x60 [ 262.399237][T10801] __alloc_pages_nodemask+0x1a1/0x910 [ 262.399257][T10801] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 262.399276][T10801] ? __alloc_pages_slowpath+0x2920/0x2920 [ 262.399286][T10801] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 262.399309][T10801] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 262.413058][T10801] alloc_pages_current+0x107/0x210 [ 262.413080][T10801] push_pipe+0x2ae/0x6a0 [ 262.413105][T10801] iov_iter_get_pages_alloc+0x97a/0x1410 [ 262.413127][T10801] ? iov_iter_for_each_range+0x840/0x840 [ 262.413146][T10801] ? rcu_read_lock_held+0x9c/0xb0 [ 262.422374][T10801] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 262.422394][T10801] ? iov_iter_pipe+0xfe/0x2b0 [ 262.422414][T10801] default_file_splice_read+0x1d5/0xa20 [ 262.422426][T10801] ? kasan_kmalloc+0x9/0x10 [ 262.422446][T10801] ? alloc_pipe_info+0x1ee/0x4f0 [ 262.433362][T10801] ? splice_direct_to_actor+0x80e/0xa30 [ 262.433380][T10801] ? __x64_sys_sendfile64+0x1dd/0x220 [ 262.433401][T10801] ? aa_path_link+0x460/0x460 18:23:54 executing program 3 (fault-call:2 fault-nth:18): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="090000000000363909000000ba27c305736ea125bd2e6552a5c980409c4545", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x9, r0, 0x0, 0x0) [ 262.433417][T10801] ? iter_file_splice_write+0xc30/0xc30 [ 262.433435][T10801] ? rcu_read_unlock+0x16/0x60 [ 262.444125][T10801] ? percpu_ref_put_many+0x94/0x180 [ 262.444146][T10801] ? find_held_lock+0x35/0x130 [ 262.444168][T10801] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.444187][T10801] ? fsnotify+0x7fd/0xbb0 [ 262.456328][T10801] ? fsnotify_first_mark+0x210/0x210 [ 262.456350][T10801] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 262.456376][T10801] ? security_file_permission+0x8f/0x380 18:23:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x0, 0x20000000209}) [ 262.456394][T10801] ? rw_verify_area+0x126/0x360 [ 262.456407][T10801] ? iter_file_splice_write+0xc30/0xc30 [ 262.456426][T10801] do_splice_to+0x127/0x180 [ 262.468623][T10801] splice_direct_to_actor+0x320/0xa30 [ 262.468643][T10801] ? generic_pipe_buf_nosteal+0x10/0x10 [ 262.468666][T10801] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.468681][T10801] ? do_splice_to+0x180/0x180 [ 262.468697][T10801] ? rw_verify_area+0x126/0x360 [ 262.468715][T10801] do_splice_direct+0x1da/0x2a0 [ 262.468735][T10801] ? splice_direct_to_actor+0xa30/0xa30 [ 262.478459][T10801] ? rw_verify_area+0x126/0x360 [ 262.478537][T10801] do_sendfile+0x597/0xd00 [ 262.478560][T10801] ? do_compat_pwritev64+0x1c0/0x1c0 [ 262.490199][T10801] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 262.490216][T10801] ? fput+0x1b/0x20 [ 262.490236][T10801] __x64_sys_sendfile64+0x1dd/0x220 [ 262.490254][T10801] ? __ia32_sys_sendfile+0x230/0x230 [ 262.490269][T10801] ? do_syscall_64+0x26/0x790 [ 262.490284][T10801] ? lockdep_hardirqs_on+0x421/0x5e0 [ 262.490300][T10801] ? trace_hardirqs_on+0x67/0x240 [ 262.490315][T10801] do_syscall_64+0xfa/0x790 [ 262.490337][T10801] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.501074][T10801] RIP: 0033:0x45a679 [ 262.501090][T10801] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.501098][T10801] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 262.501112][T10801] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 262.501121][T10801] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 262.501129][T10801] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.501137][T10801] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 262.501150][T10801] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 [ 262.720395][T10815] FAULT_INJECTION: forcing a failure. 18:23:54 executing program 1: [ 262.720395][T10815] name failslab, interval 1, probability 0, space 0, times 0 18:23:54 executing program 1: 18:23:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x20000288}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) [ 262.954375][T10815] CPU: 1 PID: 10815 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 262.963024][T10815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.973692][T10815] Call Trace: [ 262.977298][T10815] dump_stack+0x197/0x210 [ 262.981651][T10815] should_fail.cold+0xa/0x15 [ 262.986445][T10815] ? fault_create_debugfs_attr+0x180/0x180 [ 262.992444][T10815] ? ___might_sleep+0x163/0x2c0 [ 262.997948][T10815] __should_failslab+0x121/0x190 [ 263.002985][T10815] should_failslab+0x9/0x14 [ 263.008164][T10815] __kmalloc+0x2e0/0x770 [ 263.012640][T10815] ? debug_smp_processor_id+0x33/0x18a [ 263.018536][T10815] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 263.024756][T10815] ? rw_copy_check_uvector+0x31a/0x390 [ 263.030454][T10815] rw_copy_check_uvector+0x31a/0x390 [ 263.035784][T10815] import_iovec+0xc9/0x410 [ 263.040374][T10815] ? dup_iter+0x260/0x260 [ 263.044744][T10815] vfs_readv+0xc6/0x160 [ 263.049050][T10815] ? compat_rw_copy_check_uvector+0x4c0/0x4c0 [ 263.055512][T10815] ? push_pipe+0x3e2/0x6a0 [ 263.059963][T10815] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 263.066446][T10815] ? iov_iter_get_pages_alloc+0x3ae/0x1410 [ 263.072272][T10815] ? iov_iter_for_each_range+0x840/0x840 [ 263.078359][T10815] ? rcu_read_lock_held+0x9c/0xb0 [ 263.083830][T10815] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 263.089789][T10815] default_file_splice_read+0x4fb/0xa20 [ 263.095992][T10815] ? kasan_kmalloc+0x9/0x10 [ 263.100959][T10815] ? alloc_pipe_info+0x1ee/0x4f0 [ 263.106538][T10815] ? splice_direct_to_actor+0x80e/0xa30 [ 263.112381][T10815] ? iter_file_splice_write+0xc30/0xc30 [ 263.117955][T10815] ? __lock_acquire+0x16f2/0x4a00 [ 263.123008][T10815] ? rcu_read_unlock+0x16/0x60 [ 263.128026][T10815] ? percpu_ref_put_many+0x94/0x180 [ 263.133531][T10815] ? find_held_lock+0x35/0x130 [ 263.138315][T10815] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.145208][T10815] ? fsnotify+0x7fd/0xbb0 [ 263.149965][T10815] ? security_file_permission+0x8f/0x380 [ 263.155940][T10815] ? rw_verify_area+0x126/0x360 [ 263.161034][T10815] ? iter_file_splice_write+0xc30/0xc30 [ 263.167400][T10815] do_splice_to+0x127/0x180 [ 263.172030][T10815] splice_direct_to_actor+0x320/0xa30 [ 263.177990][T10815] ? generic_pipe_buf_nosteal+0x10/0x10 [ 263.183753][T10815] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.190368][T10815] ? do_splice_to+0x180/0x180 [ 263.195526][T10815] ? rw_verify_area+0x126/0x360 [ 263.200575][T10815] do_splice_direct+0x1da/0x2a0 [ 263.205986][T10815] ? splice_direct_to_actor+0xa30/0xa30 [ 263.213026][T10815] ? rw_verify_area+0x126/0x360 [ 263.217901][T10815] do_sendfile+0x597/0xd00 [ 263.222540][T10815] ? do_compat_pwritev64+0x1c0/0x1c0 [ 263.228211][T10815] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 263.234806][T10815] ? fput+0x1b/0x20 [ 263.238805][T10815] __x64_sys_sendfile64+0x1dd/0x220 [ 263.244468][T10815] ? __ia32_sys_sendfile+0x230/0x230 [ 263.250048][T10815] ? do_syscall_64+0x26/0x790 [ 263.254972][T10815] ? lockdep_hardirqs_on+0x421/0x5e0 [ 263.260493][T10815] ? trace_hardirqs_on+0x67/0x240 [ 263.265842][T10815] do_syscall_64+0xfa/0x790 [ 263.270669][T10815] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 263.277094][T10815] RIP: 0033:0x45a679 [ 263.281192][T10815] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.302207][T10815] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 263.311047][T10815] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 263.319598][T10815] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 263.327584][T10815] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.336179][T10815] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 263.344650][T10815] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:54 executing program 1: 18:23:54 executing program 3 (fault-call:2 fault-nth:19): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e}) 18:23:54 executing program 1: [ 263.584864][T10840] FAULT_INJECTION: forcing a failure. [ 263.584864][T10840] name failslab, interval 1, probability 0, space 0, times 0 [ 263.618350][T10840] CPU: 1 PID: 10840 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 263.627321][T10840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.637664][T10840] Call Trace: [ 263.640989][T10840] dump_stack+0x197/0x210 [ 263.645366][T10840] should_fail.cold+0xa/0x15 [ 263.650201][T10840] ? fault_create_debugfs_attr+0x180/0x180 [ 263.656144][T10840] ? ___might_sleep+0x163/0x2c0 [ 263.661023][T10840] __should_failslab+0x121/0x190 [ 263.666225][T10840] should_failslab+0x9/0x14 [ 263.666264][T10840] kmem_cache_alloc_node_trace+0x274/0x750 [ 263.666283][T10840] ? fsnotify+0x7fd/0xbb0 [ 263.677401][T10840] __kmalloc_node+0x3d/0x70 [ 263.677417][T10840] kvmalloc_node+0x68/0x100 [ 263.677437][T10840] seq_read+0x817/0x1110 [ 263.677458][T10840] ? rw_verify_area+0x126/0x360 [ 263.677472][T10840] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 263.677489][T10840] do_iter_read+0x4a4/0x660 [ 263.712209][T10840] ? dup_iter+0x260/0x260 [ 263.716613][T10840] vfs_readv+0xf0/0x160 [ 263.720987][T10840] ? compat_rw_copy_check_uvector+0x4c0/0x4c0 [ 263.728095][T10840] ? push_pipe+0x3e2/0x6a0 [ 263.733445][T10840] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 263.740198][T10840] ? iov_iter_get_pages_alloc+0x3ae/0x1410 [ 263.746366][T10840] ? iov_iter_for_each_range+0x840/0x840 [ 263.752278][T10840] ? rcu_read_lock_held+0x9c/0xb0 [ 263.757841][T10840] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 263.763991][T10840] default_file_splice_read+0x4fb/0xa20 [ 263.769865][T10840] ? kasan_kmalloc+0x9/0x10 [ 263.774381][T10840] ? alloc_pipe_info+0x1ee/0x4f0 [ 263.779615][T10840] ? splice_direct_to_actor+0x80e/0xa30 [ 263.786290][T10840] ? iter_file_splice_write+0xc30/0xc30 [ 263.791847][T10840] ? rcu_read_unlock+0x16/0x60 [ 263.797021][T10840] ? percpu_ref_put_many+0x94/0x180 [ 263.802404][T10840] ? find_held_lock+0x35/0x130 [ 263.807629][T10840] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.814389][T10840] ? fsnotify+0x7fd/0xbb0 [ 263.819148][T10840] ? security_file_permission+0x8f/0x380 [ 263.824887][T10840] ? rw_verify_area+0x126/0x360 [ 263.829891][T10840] ? iter_file_splice_write+0xc30/0xc30 [ 263.835759][T10840] do_splice_to+0x127/0x180 [ 263.840272][T10840] splice_direct_to_actor+0x320/0xa30 [ 263.845986][T10840] ? generic_pipe_buf_nosteal+0x10/0x10 [ 263.852399][T10840] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.858967][T10840] ? do_splice_to+0x180/0x180 [ 263.864257][T10840] ? rw_verify_area+0x126/0x360 [ 263.869514][T10840] do_splice_direct+0x1da/0x2a0 [ 263.874614][T10840] ? splice_direct_to_actor+0xa30/0xa30 [ 263.880406][T10840] ? rw_verify_area+0x126/0x360 [ 263.885839][T10840] do_sendfile+0x597/0xd00 [ 263.891212][T10840] ? do_compat_pwritev64+0x1c0/0x1c0 [ 263.897270][T10840] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 263.904017][T10840] ? fput+0x1b/0x20 [ 263.908190][T10840] __x64_sys_sendfile64+0x1dd/0x220 [ 263.913649][T10840] ? __ia32_sys_sendfile+0x230/0x230 [ 263.918945][T10840] ? do_syscall_64+0x26/0x790 [ 263.923728][T10840] ? lockdep_hardirqs_on+0x421/0x5e0 [ 263.929172][T10840] ? trace_hardirqs_on+0x67/0x240 [ 263.934391][T10840] do_syscall_64+0xfa/0x790 [ 263.939461][T10840] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 263.945703][T10840] RIP: 0033:0x45a679 [ 263.949816][T10840] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.971359][T10840] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 263.980268][T10840] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 263.988815][T10840] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 263.997383][T10840] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 264.006134][T10840] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 264.014400][T10840] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r14, 0x40084504, &(0x7f0000000400)=[0x0, 0x7fffffff]) 18:23:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e}) 18:23:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0x7ffff000}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0) 18:23:57 executing program 3 (fault-call:2 fault-nth:20): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:57 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40081271, 0x1) 18:23:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x20024e}) 18:23:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="090000000000363909000000ba27c305736ea125bd2e6552a5c980409c4545", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x9, r0, 0x0, 0x0) 18:23:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0x200000e2}], 0x2, 0x0) 18:23:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) [ 265.804319][T10863] FAULT_INJECTION: forcing a failure. [ 265.804319][T10863] name failslab, interval 1, probability 0, space 0, times 0 [ 265.824419][T10863] CPU: 0 PID: 10863 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 265.832981][T10863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.843242][T10863] Call Trace: [ 265.847201][T10863] dump_stack+0x197/0x210 [ 265.852086][T10863] should_fail.cold+0xa/0x15 [ 265.856910][T10863] ? fault_create_debugfs_attr+0x180/0x180 [ 265.862841][T10863] ? ___might_sleep+0x163/0x2c0 [ 265.868173][T10863] __should_failslab+0x121/0x190 [ 265.873498][T10863] should_failslab+0x9/0x14 [ 265.878321][T10863] kmem_cache_alloc_node_trace+0x274/0x750 [ 265.884169][T10863] ? fsnotify+0x7fd/0xbb0 [ 265.888850][T10863] __kmalloc_node+0x3d/0x70 [ 265.893721][T10863] kvmalloc_node+0x68/0x100 [ 265.898344][T10863] seq_read+0x817/0x1110 [ 265.902722][T10863] ? rw_verify_area+0x126/0x360 [ 265.907965][T10863] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 265.914230][T10863] do_iter_read+0x4a4/0x660 [ 265.918833][T10863] ? dup_iter+0x260/0x260 [ 265.918855][T10863] vfs_readv+0xf0/0x160 [ 265.918869][T10863] ? compat_rw_copy_check_uvector+0x4c0/0x4c0 [ 265.918884][T10863] ? push_pipe+0x3e2/0x6a0 [ 265.918905][T10863] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 265.918923][T10863] ? iov_iter_get_pages_alloc+0x3ae/0x1410 18:23:57 executing program 1: r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000001) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0xbcc, 0x40000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8400, 0x747, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x9}) ioctl$KVM_RUN(r3, 0xae80, 0x0) uname(&(0x7f0000000180)=""/119) socket$inet6(0xa, 0x0, 0x0) listxattr(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6300) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000000)=@get={0x1, 0x0}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') [ 265.951018][T10863] ? iov_iter_for_each_range+0x840/0x840 [ 265.957545][T10863] ? rcu_read_lock_held+0x9c/0xb0 [ 265.962609][T10863] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 265.968591][T10863] default_file_splice_read+0x4fb/0xa20 [ 265.974474][T10863] ? kasan_kmalloc+0x9/0x10 [ 265.979742][T10863] ? alloc_pipe_info+0x1ee/0x4f0 [ 265.985312][T10863] ? splice_direct_to_actor+0x80e/0xa30 [ 265.990968][T10863] ? iter_file_splice_write+0xc30/0xc30 [ 265.996808][T10863] ? __lockdep_free_key_range+0x120/0x120 [ 266.002666][T10863] ? cache_grow_end+0xa4/0x190 [ 266.007829][T10863] ? percpu_ref_put_many+0x94/0x180 [ 266.013186][T10863] ? find_held_lock+0x35/0x130 [ 266.018164][T10863] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.024569][T10863] ? fsnotify+0x7fd/0xbb0 [ 266.029013][T10863] ? security_file_permission+0x8f/0x380 [ 266.034976][T10863] ? rw_verify_area+0x126/0x360 [ 266.039916][T10863] ? iter_file_splice_write+0xc30/0xc30 [ 266.045671][T10863] do_splice_to+0x127/0x180 [ 266.050447][T10863] splice_direct_to_actor+0x320/0xa30 [ 266.055919][T10863] ? generic_pipe_buf_nosteal+0x10/0x10 [ 266.061557][T10863] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.067889][T10863] ? do_splice_to+0x180/0x180 [ 266.072587][T10863] ? rw_verify_area+0x126/0x360 [ 266.077446][T10863] do_splice_direct+0x1da/0x2a0 [ 266.082304][T10863] ? splice_direct_to_actor+0xa30/0xa30 [ 266.088243][T10863] ? rw_verify_area+0x126/0x360 [ 266.093098][T10863] do_sendfile+0x597/0xd00 [ 266.097763][T10863] ? do_compat_pwritev64+0x1c0/0x1c0 [ 266.103290][T10863] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 266.109736][T10863] ? fput+0x1b/0x20 [ 266.113562][T10863] __x64_sys_sendfile64+0x1dd/0x220 [ 266.119133][T10863] ? __ia32_sys_sendfile+0x230/0x230 [ 266.124680][T10863] ? do_syscall_64+0x26/0x790 [ 266.129625][T10863] ? lockdep_hardirqs_on+0x421/0x5e0 [ 266.135244][T10863] ? trace_hardirqs_on+0x67/0x240 [ 266.140277][T10863] do_syscall_64+0xfa/0x790 [ 266.144792][T10863] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.151017][T10863] RIP: 0033:0x45a679 [ 266.155582][T10863] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.175614][T10863] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 266.184400][T10863] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 266.192387][T10863] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 266.200725][T10863] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 266.208792][T10863] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 266.216999][T10863] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 18:23:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 18:23:57 executing program 3 (fault-call:2 fault-nth:21): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0x7fffef38}], 0x2, 0x0) [ 266.447257][T10895] FAULT_INJECTION: forcing a failure. [ 266.447257][T10895] name failslab, interval 1, probability 0, space 0, times 0 [ 266.460783][T10895] CPU: 0 PID: 10895 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 266.469617][T10895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.479784][T10895] Call Trace: [ 266.483106][T10895] dump_stack+0x197/0x210 [ 266.487557][T10895] should_fail.cold+0xa/0x15 [ 266.492172][T10895] ? fault_create_debugfs_attr+0x180/0x180 [ 266.498194][T10895] __should_failslab+0x121/0x190 [ 266.503468][T10895] should_failslab+0x9/0x14 [ 266.508159][T10895] kmem_cache_alloc+0x47/0x710 [ 266.512938][T10895] ? rwlock_bug.part.0+0x90/0x90 [ 266.519005][T10895] ? lock_acquire+0x190/0x410 [ 266.523943][T10895] ? inet_csk_get_port+0xbeb/0x24b0 [ 266.529306][T10895] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 266.535127][T10895] inet_bind_bucket_create+0x2e/0x290 [ 266.540946][T10895] inet_csk_get_port+0x3f5/0x24b0 [ 266.546002][T10895] ? inet_csk_complete_hashdance+0x190/0x190 [ 266.552161][T10895] ? trace_hardirqs_on+0x67/0x240 [ 266.557254][T10895] ? __local_bh_enable_ip+0x15a/0x270 [ 266.562705][T10895] inet_autobind+0xb9/0x1a0 [ 266.567357][T10895] inet_send_prepare+0x384/0x4e0 [ 266.572305][T10895] inet_sendmsg+0x44/0xe0 [ 266.576816][T10895] ? inet_send_prepare+0x4e0/0x4e0 [ 266.581989][T10895] sock_sendmsg+0xd7/0x130 [ 266.586663][T10895] kernel_sendmsg+0x44/0x50 [ 266.591307][T10895] sock_no_sendpage+0x116/0x150 [ 266.596353][T10895] ? sock_kzfree_s+0x70/0x70 [ 266.601405][T10895] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 266.607458][T10895] ? iov_iter_advance+0x29a/0xe70 [ 266.612772][T10895] kernel_sendpage+0x92/0xf0 [ 266.617648][T10895] ? sock_kzfree_s+0x70/0x70 [ 266.622450][T10895] sock_sendpage+0x8b/0xc0 [ 266.627654][T10895] pipe_to_sendpage+0x2da/0x3c0 [ 266.632607][T10895] ? kernel_sendpage+0xf0/0xf0 [ 266.637409][T10895] ? direct_splice_actor+0x190/0x190 [ 266.642880][T10895] ? splice_from_pipe_next.part.0+0x2e6/0x3a0 [ 266.649371][T10895] __splice_from_pipe+0x3ee/0x7c0 [ 266.654496][T10895] ? direct_splice_actor+0x190/0x190 [ 266.659966][T10895] ? direct_splice_actor+0x190/0x190 [ 266.665258][T10895] splice_from_pipe+0x108/0x170 [ 266.670289][T10895] ? splice_shrink_spd+0xd0/0xd0 [ 266.675260][T10895] ? security_file_permission+0x8f/0x380 [ 266.681306][T10895] generic_splice_sendpage+0x3c/0x50 [ 266.686837][T10895] ? splice_from_pipe+0x170/0x170 [ 266.692241][T10895] direct_splice_actor+0x123/0x190 [ 266.697453][T10895] splice_direct_to_actor+0x3b4/0xa30 [ 266.702839][T10895] ? generic_pipe_buf_nosteal+0x10/0x10 [ 266.708598][T10895] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.714937][T10895] ? do_splice_to+0x180/0x180 [ 266.719766][T10895] ? rw_verify_area+0x126/0x360 [ 266.724975][T10895] do_splice_direct+0x1da/0x2a0 [ 266.729858][T10895] ? splice_direct_to_actor+0xa30/0xa30 [ 266.735884][T10895] ? rw_verify_area+0x126/0x360 [ 266.740849][T10895] do_sendfile+0x597/0xd00 [ 266.745968][T10895] ? do_compat_pwritev64+0x1c0/0x1c0 [ 266.751607][T10895] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 266.758236][T10895] ? fput+0x1b/0x20 [ 266.762079][T10895] __x64_sys_sendfile64+0x1dd/0x220 [ 266.767482][T10895] ? __ia32_sys_sendfile+0x230/0x230 [ 266.773339][T10895] ? do_syscall_64+0x26/0x790 [ 266.778122][T10895] ? lockdep_hardirqs_on+0x421/0x5e0 [ 266.783588][T10895] ? trace_hardirqs_on+0x67/0x240 [ 266.788724][T10895] do_syscall_64+0xfa/0x790 [ 266.793328][T10895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.799524][T10895] RIP: 0033:0x45a679 [ 266.803572][T10895] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.824055][T10895] RSP: 002b:00007f35c65f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 266.832744][T10895] RAX: ffffffffffffffda RBX: 00007f35c65f6c90 RCX: 000000000045a679 [ 266.841163][T10895] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 266.849150][T10895] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 266.857781][T10895] R10: 000000000000edc0 R11: 0000000000000246 R12: 00007f35c65f76d4 [ 266.865996][T10895] R13: 00000000004c8652 R14: 00000000004df368 R15: 0000000000000005 [ 266.896473][T10897] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:23:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8000400) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 18:23:58 executing program 3 (fault-call:2 fault-nth:22): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r3 = dup(r1) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{0x5000, 0x4, 0xa, 0xff, 0x0, 0xb0, 0x18, 0x3, 0xa4, 0x4, 0x40, 0x3}, {0x4000, 0x4000, 0xa, 0xff, 0x7f, 0x20, 0x5c, 0x1, 0x4, 0xad, 0x3}, {0x100000, 0x11000, 0x10, 0x8c, 0x1f, 0x1f, 0x6, 0x1f, 0x1, 0x0, 0x2, 0x1}, {0x5000, 0xa000, 0xf, 0x0, 0x2, 0x80, 0x4, 0x95, 0x4, 0x7, 0x7, 0x81}, {0x3000, 0x4000, 0xb, 0x2, 0x6, 0x7, 0x6, 0x9, 0x4, 0x7, 0x5, 0x40}, {0xebd9d3031854da24, 0x2, 0x0, 0x20, 0x3, 0x0, 0x0, 0x20, 0x5, 0x0, 0x40}, {0x2, 0xce0d617051b09067, 0x4, 0x1f, 0x8, 0x1f, 0x3f, 0x40, 0x5, 0x3, 0x1, 0x8}, {0xf000, 0x43e4f8b6c3d814ff, 0x10, 0xc9, 0x40, 0x0, 0x4, 0x9, 0x45, 0x40, 0x9, 0x8}, {0x1000, 0x106000}, {0x4000, 0xf000}, 0x20002, 0x0, 0xf000, 0x40068, 0x9, 0x4401, 0xd000, [0x9, 0xffffffc000000000, 0x0, 0x1]}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'vxcan1\x00', r10}) connect(r6, &(0x7f0000000500)=@hci={0x1f, r11, 0x1}, 0x80) r12 = openat(r5, &(0x7f0000000240)='./file0\x00', 0x14080, 0x40) ioctl$SIOCGSTAMPNS(r12, 0x8907, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b3dfc5c7cfa4cd9868fcf2086369b33e0c9b57"}, 0x14, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) dup2(r13, r13) 18:23:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:23:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/162, 0xa2}], 0x3, 0x0) [ 267.252780][T10898] ================================================================== [ 267.262399][T10898] BUG: KASAN: slab-out-of-bounds in pipe_write+0xe30/0x1000 [ 267.270338][T10898] Write of size 8 at addr ffff88809ed69f28 by task syz-executor.2/10898 [ 267.280562][T10898] [ 267.283155][T10898] CPU: 1 PID: 10898 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 267.292303][T10898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.303148][T10898] Call Trace: [ 267.306612][T10898] dump_stack+0x197/0x210 [ 267.311233][T10898] ? pipe_write+0xe30/0x1000 [ 267.316140][T10898] print_address_description.constprop.0.cold+0xd4/0x30b [ 267.323512][T10898] ? pipe_write+0xe30/0x1000 [ 267.328304][T10898] ? pipe_write+0xe30/0x1000 [ 267.333071][T10898] __kasan_report.cold+0x1b/0x41 [ 267.338213][T10898] ? pipe_write+0xe30/0x1000 [ 267.342967][T10898] kasan_report+0x12/0x20 [ 267.347551][T10898] __asan_report_store8_noabort+0x17/0x20 [ 267.353734][T10898] pipe_write+0xe30/0x1000 [ 267.358446][T10898] new_sync_write+0x4d3/0x770 [ 267.363683][T10898] ? new_sync_read+0x800/0x800 [ 267.368626][T10898] ? __fget+0x37f/0x550 [ 267.372803][T10898] ? apparmor_file_permission+0x25/0x30 [ 267.378796][T10898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.385504][T10898] ? security_file_permission+0x8f/0x380 [ 267.391487][T10898] __vfs_write+0xe1/0x110 [ 267.395968][T10898] vfs_write+0x268/0x5d0 [ 267.400376][T10898] ksys_write+0x220/0x290 [ 267.404963][T10898] ? __ia32_sys_read+0xb0/0xb0 [ 267.409833][T10898] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 267.415600][T10898] ? do_syscall_64+0x26/0x790 [ 267.421227][T10898] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.428323][T10898] ? do_syscall_64+0x26/0x790 [ 267.433009][T10898] __x64_sys_write+0x73/0xb0 [ 267.438136][T10898] do_syscall_64+0xfa/0x790 [ 267.442792][T10898] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.448835][T10898] RIP: 0033:0x45a679 [ 267.453119][T10898] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.475015][T10898] RSP: 002b:00007f141b105c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 267.483938][T10898] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 267.492253][T10898] RDX: 0000000041395527 RSI: 0000000020000340 RDI: 0000000000000005 [ 267.500649][T10898] RBP: 000000000075c1c0 R08: 0000000000000000 R09: 0000000000000000 [ 267.509106][T10898] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f141b1066d4 [ 267.517758][T10898] R13: 00000000004c71c2 R14: 00000000004e31d8 R15: 00000000ffffffff [ 267.526083][T10898] [ 267.528506][T10898] Allocated by task 10909: [ 267.532947][T10898] save_stack+0x23/0x90 [ 267.537109][T10898] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 267.542911][T10898] kasan_kmalloc+0x9/0x10 [ 267.547361][T10898] __kmalloc+0x163/0x770 [ 267.551794][T10898] pipe_fcntl+0x3f7/0x8e0 [ 267.556308][T10898] do_fcntl+0x255/0x1030 [ 267.560707][T10898] __x64_sys_fcntl+0x16d/0x1e0 [ 267.565569][T10898] do_syscall_64+0xfa/0x790 [ 267.570082][T10898] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.576749][T10898] [ 267.579233][T10898] Freed by task 10467: [ 267.584652][T10898] save_stack+0x23/0x90 [ 267.589138][T10898] __kasan_slab_free+0x102/0x150 [ 267.594162][T10898] kasan_slab_free+0xe/0x10 [ 267.599003][T10898] kfree+0x10a/0x2c0 [ 267.603212][T10898] __free_fdtable+0x62/0x80 [ 267.608052][T10898] put_files_struct+0x253/0x2f0 [ 267.613246][T10898] exit_files+0x83/0xb0 [ 267.617807][T10898] do_exit+0x8b5/0x2ef0 [ 267.621986][T10898] do_group_exit+0x135/0x360 [ 267.626852][T10898] get_signal+0x47c/0x24f0 [ 267.631524][T10898] do_signal+0x87/0x1700 [ 267.635919][T10898] exit_to_usermode_loop+0x286/0x380 [ 267.641293][T10898] do_syscall_64+0x676/0x790 [ 267.646210][T10898] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.652407][T10898] [ 267.655013][T10898] The buggy address belongs to the object at ffff88809ed69f00 [ 267.655013][T10898] which belongs to the cache kmalloc-64(29:syz2) of size 64 [ 267.670255][T10898] The buggy address is located 40 bytes inside of [ 267.670255][T10898] 64-byte region [ffff88809ed69f00, ffff88809ed69f40) [ 267.684023][T10898] The buggy address belongs to the page: [ 267.689960][T10898] page:ffffea00027b5a40 refcount:1 mapcount:0 mapping:ffff8880915d11c0 index:0xffff88809ed69700 [ 267.700650][T10898] raw: 00fffe0000000200 ffff8880a4805238 ffff8880a4805238 ffff8880915d11c0 [ 267.709633][T10898] raw: ffff88809ed69700 ffff88809ed69000 000000010000001d 0000000000000000 [ 267.718854][T10898] page dumped because: kasan: bad access detected [ 267.725445][T10898] [ 267.727778][T10898] Memory state around the buggy address: [ 267.733577][T10898] ffff88809ed69e00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 267.742114][T10898] ffff88809ed69e80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 267.750473][T10898] >ffff88809ed69f00: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 267.758752][T10898] ^ [ 267.764264][T10898] ffff88809ed69f80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 267.773002][T10898] ffff88809ed6a000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 267.781900][T10898] ================================================================== [ 267.790137][T10898] Disabling lock debugging due to kernel taint [ 267.820374][T10898] Kernel panic - not syncing: panic_on_warn set ... [ 267.827489][T10898] CPU: 0 PID: 10898 Comm: syz-executor.2 Tainted: G B 5.4.0-syzkaller #0 [ 267.837710][T10898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.848251][T10898] Call Trace: [ 267.851563][T10898] dump_stack+0x197/0x210 [ 267.856095][T10898] panic+0x2e3/0x75c [ 267.860115][T10898] ? add_taint.cold+0x16/0x16 [ 267.865067][T10898] ? pipe_write+0xe30/0x1000 [ 267.870304][T10898] ? preempt_schedule+0x4b/0x60 [ 267.875159][T10898] ? ___preempt_schedule+0x16/0x18 [ 267.880691][T10898] ? trace_hardirqs_on+0x5e/0x240 [ 267.885945][T10898] ? pipe_write+0xe30/0x1000 [ 267.890928][T10898] end_report+0x47/0x4f [ 267.895086][T10898] ? pipe_write+0xe30/0x1000 [ 267.900149][T10898] __kasan_report.cold+0xe/0x41 [ 267.905315][T10898] ? pipe_write+0xe30/0x1000 [ 267.909968][T10898] kasan_report+0x12/0x20 [ 267.914486][T10898] __asan_report_store8_noabort+0x17/0x20 [ 267.920498][T10898] pipe_write+0xe30/0x1000 [ 267.925441][T10898] new_sync_write+0x4d3/0x770 [ 267.930441][T10898] ? new_sync_read+0x800/0x800 [ 267.936268][T10898] ? __fget+0x37f/0x550 [ 267.940523][T10898] ? apparmor_file_permission+0x25/0x30 [ 267.946210][T10898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.952473][T10898] ? security_file_permission+0x8f/0x380 [ 267.958500][T10898] __vfs_write+0xe1/0x110 [ 267.962847][T10898] vfs_write+0x268/0x5d0 [ 267.967380][T10898] ksys_write+0x220/0x290 [ 267.971716][T10898] ? __ia32_sys_read+0xb0/0xb0 [ 267.976627][T10898] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 267.982221][T10898] ? do_syscall_64+0x26/0x790 [ 267.987089][T10898] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.993161][T10898] ? do_syscall_64+0x26/0x790 [ 267.997836][T10898] __x64_sys_write+0x73/0xb0 [ 268.002426][T10898] do_syscall_64+0xfa/0x790 [ 268.007124][T10898] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.013016][T10898] RIP: 0033:0x45a679 [ 268.017053][T10898] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.038132][T10898] RSP: 002b:00007f141b105c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 268.046983][T10898] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 268.055715][T10898] RDX: 0000000041395527 RSI: 0000000020000340 RDI: 0000000000000005 [ 268.064136][T10898] RBP: 000000000075c1c0 R08: 0000000000000000 R09: 0000000000000000 [ 268.072400][T10898] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f141b1066d4 [ 268.081690][T10898] R13: 00000000004c71c2 R14: 00000000004e31d8 R15: 00000000ffffffff [ 268.092078][T10898] Kernel Offset: disabled [ 268.096753][T10898] Rebooting in 86400 seconds..