fffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb68000001000008000000000003004000001d729ae90000"], 0x2a) 18:05:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb6800"], 0x15) 18:05:18 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:18 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x101000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x4, 0x8, 0x6}}, 0x28) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='/dev/sg#\x00') write$binfmt_aout(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) 18:05:18 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb6800"], 0x15) 18:05:18 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb68000001000008000000000003004000001d729ae90000"], 0x2a) 18:05:18 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:19 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x50, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r0, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) write$binfmt_aout(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbfff6effb68000001000000000000000003084000001d14018753ed"], 0x2a) 18:05:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb68000001000008000000000003004000001d729ae90000"], 0x2a) 18:05:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb68000001000008000000000003"], 0x20) 18:05:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:19 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb68000001000008000000000003004000001d729ae90000"], 0x2a) 18:05:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) r1 = socket(0x5, 0x5, 0x9) socket$netlink(0x10, 0x3, 0x15) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)={r1}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x1, @rand_addr="d1dd4143ad8edb9602a82cb6a3d3b47d", 0x3f61}}, 0x5, 0x7, 0x3f, 0x9, 0x4}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)={r3, 0x8000}, &(0x7f0000000200)=0x8) 18:05:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb68000001000008000000000003"], 0x20) 18:05:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:19 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb68000001000008000000000003004000001d729ae90000"], 0x2a) 18:05:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 485.141130][T29108] EXT4-fs warning: 16 callbacks suppressed [ 485.141145][T29108] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @broadcast}, &(0x7f00000000c0)=0xc) bind$can_raw(r1, &(0x7f0000000100)={0x1d, r2}, 0x10) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) 18:05:19 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb68000001000008000000000003004000001d729ae90000"], 0x2a) 18:05:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb680000"], 0x16) 18:05:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb68000001000008000000000003004000001d729ae90000"], 0x2a) [ 485.479837][T29136] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYRES16=r0], 0xfffffffffffffe18) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x2880) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x8001, 0x4}) 18:05:20 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020ff"], 0xc) 18:05:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb68000001000008000000000003004000001d729ae90000"], 0x2a) 18:05:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:20 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x10001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x8000, 0xfff, 0x7, r2}, &(0x7f0000000140)=0x10) faccessat(r1, &(0x7f0000000180)='./file0\x00', 0x1, 0x200) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f00000001c0)=0x1) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xffffffffffffff26) 18:05:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 485.840855][T29168] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB='\x00\x00'], 0x2) 18:05:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb68000001000008000000000003004000001d729ae90000"], 0x2a) 18:05:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:20 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 486.093553][T29190] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000d514046a11090959e17b287b0e32bea808739c00000e000000000c00f6ecd8c0a20bed4000031d729ae92000"], 0x2a) 18:05:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb68000001000008000000000003004000001d729ae90000"], 0x2a) 18:05:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:20 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 486.381378][T29217] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:20 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:21 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:21 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) [ 486.731065][T29242] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40405515, &(0x7f0000000300)=0x3) 18:05:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:21 executing program 0: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0x2a, "647441391813b8bc3301a7da20fa402775c98f5c414715629cafdf01c50dac3f97b112baf43f89d02c77"}, &(0x7f0000000400)=0x32) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000680)={0x4, 0x200, 0x7ff, 0x9, r1}, &(0x7f00000006c0)=0x10) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) r3 = accept(0xffffffffffffffff, &(0x7f0000000040)=@caif=@dbg, &(0x7f00000000c0)=0x80) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000700)=""/27) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4800}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14c, r4, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x78, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x18}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xf}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x14}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @rand_addr=0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x31c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="d31011ea1ffb0bddebb0694febfa191d"}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff8}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffff50}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x50}, 0x20000800) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x2a) 18:05:21 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:21 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 487.026780][T29265] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40405514, &(0x7f0000000300)=0x3) 18:05:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[], 0x0) 18:05:21 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:21 executing program 3 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:21 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) fcntl$setpipe(r0, 0x407, 0xad76) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) 18:05:21 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40405514, &(0x7f0000000300)=0x3) 18:05:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) [ 487.328582][T29287] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted [ 487.395625][T29287] FAULT_INJECTION: forcing a failure. [ 487.395625][T29287] name failslab, interval 1, probability 0, space 0, times 0 [ 487.408684][T29287] CPU: 1 PID: 29287 Comm: syz-executor.3 Not tainted 5.1.0-rc2+ #39 [ 487.416681][T29287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.426755][T29287] Call Trace: [ 487.430908][T29287] dump_stack+0x172/0x1f0 [ 487.435272][T29287] should_fail.cold+0xa/0x15 [ 487.439882][T29287] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 487.445774][T29287] ? __sigqueue_alloc+0x173/0x4d0 [ 487.451078][T29287] ? find_held_lock+0x35/0x130 [ 487.455886][T29287] __should_failslab+0x121/0x190 [ 487.460876][T29287] should_failslab+0x9/0x14 [ 487.465395][T29287] kmem_cache_alloc+0x47/0x6f0 [ 487.470179][T29287] ? kasan_check_read+0x11/0x20 [ 487.475314][T29287] __sigqueue_alloc+0x268/0x4d0 [ 487.480177][T29287] __send_signal+0xda3/0x1590 [ 487.484883][T29287] send_signal+0x49/0xd0 [ 487.489154][T29287] force_sig_info+0x251/0x310 [ 487.493842][T29287] force_sig_fault+0xbb/0xf0 [ 487.498434][T29287] ? force_sigsegv+0x120/0x120 [ 487.503286][T29287] ? trace_hardirqs_on+0x67/0x230 [ 487.508367][T29287] __bad_area_nosemaphore+0x332/0x420 [ 487.513781][T29287] bad_area+0x69/0x80 [ 487.517778][T29287] __do_page_fault+0x996/0xda0 [ 487.522564][T29287] do_page_fault+0x71/0x581 [ 487.527075][T29287] ? page_fault+0x8/0x30 [ 487.532241][T29287] page_fault+0x1e/0x30 [ 487.536394][T29287] RIP: 0033: (null) [ 487.540971][T29287] Code: Bad RIP value. [ 487.545033][T29287] RSP: 002b:00007f3850d69c80 EFLAGS: 00010286 [ 487.551119][T29287] RAX: ffffffffffffffff RBX: 00007f3850d69c90 RCX: 0000000000458209 [ 487.559095][T29287] RDX: 0000000020000040 RSI: 0000000040086607 RDI: 0000000000000005 [ 487.567068][T29287] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 487.575043][T29287] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3850d6a6d4 [ 487.583009][T29287] R13: 00000000004c02ee R14: 00000000004d1f00 R15: 0000000000000006 18:05:22 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:22 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x1000000000000482) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00400000d521045c78f651bd1961b0fa7af71500000020ff0000000000004000001d729ae90000"], 0x2a) 18:05:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:22 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:22 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:22 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:22 executing program 1 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 488.011776][T29329] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x2, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x20000) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0], 0x14) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) 18:05:22 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:22 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000300)=0x3) [ 488.171305][T29345] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:22 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x541b, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000100000000003004000001d729ae90000"], 0x2a) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, r2, 0x542984f338c5ca23, 0x1, @ib={0x1b, 0x4, 0x6, {"004b5d235f30ca0201a1a14f1a3c1caa"}, 0x8, 0x4, 0x4}}}, 0xa0) r3 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000240)={{0xff, @local, 0x4e22, 0x2, 'sh\x00', 0x3, 0x14, 0x4c}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 0x5e43, 0x400, 0x7ff}}, 0x44) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f00000001c0)={r5, &(0x7f0000000100)=""/170}) 18:05:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, 0x0) 18:05:22 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x5421, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x2a) 18:05:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x2, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, 0x0) 18:05:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000d5010400000020fffffffb000001000000000000000003004000001d729ae90000d89aa550f93a8bec59e2e5629f6b91f11d6428d28c3d25a02646baa51841707338f52051ca2716daddc2582f5764ce877b8bab716a587b51afb44606d555ff3ce93337fd57cb615fd48972fc49715d8d40258abdc863008d74238021a35eccfb14195c241f050305e404da1f84e4f8515ba94ac257a1f7f9a1adb235a28448938493e76b853fb6c35a637643405078258d7b6cd00eb6e6a253134e50f913dc751b963bd0458ce62bf79f1aa4ae78614939378fd8f876138d41e9015c5bda54650fb6de7edbb169f59000de65fdb5a87bab90b37fa2c3f5d31bc4d177d7d49ce12f930832be56c6afe8083d11ce94d7abf3b94ab6dc33cf635c003b6fde02ba5276ecf46018522aecab20daa6b7f8b50000000000"], 0x2a) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x5450, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) [ 488.880939][ C0] sd 0:0:1:0: [sg0] tag#1485 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 488.890432][ C0] sd 0:0:1:0: [sg0] tag#1485 CDB: opcode=0xe3 (vendor) [ 488.897385][ C0] sd 0:0:1:0: [sg0] tag#1485 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 488.906999][ C0] sd 0:0:1:0: [sg0] tag#1485 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 488.916600][ C0] sd 0:0:1:0: [sg0] tag#1485 CDB[20]: bf e8 a6 41 f4 c2 73 b9 69 f5 9d 2d e3 42 22 e4 [ 488.926211][ C0] sd 0:0:1:0: [sg0] tag#1485 CDB[30]: 3f 65 c4 52 02 58 db b6 ae e2 16 93 82 9d f7 19 [ 488.935898][ C0] sd 0:0:1:0: [sg0] tag#1485 CDB[40]: f3 ff 6f 78 f7 c9 4c 3c bb 28 43 89 75 77 14 4a [ 488.945489][ C0] sd 0:0:1:0: [sg0] tag#1485 CDB[50]: 63 10 60 b6 5f 50 2e d0 3e 08 f9 0b 73 fa 90 61 [ 488.955089][ C0] sd 0:0:1:0: [sg0] tag#1485 CDB[60]: a3 96 c6 6c bc b6 ae 15 b1 c5 52 b6 f3 07 35 7b [ 488.964684][ C0] sd 0:0:1:0: [sg0] tag#1485 CDB[70]: 42 b4 80 4c 2a f1 b9 6f 54 c9 98 61 f4 4b 04 dd 18:05:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x5451, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, 0x0) 18:05:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x541b, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) [ 488.974269][ C0] sd 0:0:1:0: [sg0] tag#1485 CDB[80]: db 58 ed ad 92 bc cf e1 42 5c b7 [ 489.048670][ C0] sd 0:0:1:0: [sg0] tag#1487 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 489.058171][ C0] sd 0:0:1:0: [sg0] tag#1487 CDB: opcode=0xe3 (vendor) [ 489.065122][ C0] sd 0:0:1:0: [sg0] tag#1487 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 489.074765][ C0] sd 0:0:1:0: [sg0] tag#1487 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 489.084376][ C0] sd 0:0:1:0: [sg0] tag#1487 CDB[20]: bf e8 a6 41 f4 c2 73 b9 69 f5 9d 2d e3 42 22 e4 [ 489.093985][ C0] sd 0:0:1:0: [sg0] tag#1487 CDB[30]: 3f 65 c4 52 02 58 db b6 ae e2 16 93 82 9d f7 19 [ 489.103546][ C0] sd 0:0:1:0: [sg0] tag#1487 CDB[40]: f3 ff 6f 78 f7 c9 4c 3c bb 28 43 89 75 77 14 4a [ 489.113150][ C0] sd 0:0:1:0: [sg0] tag#1487 CDB[50]: 63 10 60 b6 5f 50 2e d0 3e 08 f9 0b 73 fa 90 61 [ 489.122745][ C0] sd 0:0:1:0: [sg0] tag#1487 CDB[60]: a3 96 c6 6c bc b6 ae 15 b1 c5 52 b6 f3 07 35 7b [ 489.132347][ C0] sd 0:0:1:0: [sg0] tag#1487 CDB[70]: 42 b4 80 4c 2a f1 b9 6f 54 c9 98 61 f4 4b 04 dd 18:05:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x5421, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) [ 489.142058][ C0] sd 0:0:1:0: [sg0] tag#1487 CDB[80]: db 58 ed ad 92 bc cf e1 42 5c b7 18:05:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x5452, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000002d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000288f8e86b6cad4e6ed918866d2d17e62a8f84b7818e2f4cb186d3645de180099e8ec3ebd711e92ffeb286bb29bcc4133e443564fd64ab0fbe2cd4764592d3c3f92a5706c9bb1c257ae199e9fdf7b2465cfcc4386e710fd93a326a0a07e15eea2942116da35f8cd2301514fc46892b3a04f14c9c76f42c257651a59ac7da62040b168bf1ee4a12a6317f64bd1709fa8f3c4ced2fdd36af2ac74f4b3472b303606c7872824a88a4e3e6b71529bd1f5a1d8b71e9d18d873f5a187035a986dc62a538e827ff7c316a62ad84ac51f6000065e0a50ffee7c2ec1cb2797e0c3135f8c9dae41c33f000000f179f5c1b317dd9055ccaa7ae198a75b22df8189412dd0fbee8c89733dbe1ddb93649123c2947f4e5748142e3597f6c2a38d5eb3db35a4f66837f7a2d5acb827d4d905b60cf4188a444c411c3a6e702faf31bbad4f6674bf65c981ff000000000000000000"], 0x2a) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x7, 0x10000) ioctl$TIOCCBRK(r1, 0x5428) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000200)={0x3, 0x40, 0x7fff}) 18:05:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x5450, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)) 18:05:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x5460, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x5451, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:23 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x680080, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xa4001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r2, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) 18:05:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)) 18:05:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x6609, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:24 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x5452, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:24 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:24 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)) 18:05:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x660c, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000004d5010400000020fffffffbffffeffb68e2ff00000000000000000003004000001d729ae9000051dcab1984a882ac872a566de6bdc03d2f039e1533945c32100442643a04ae7fbf5389377e552637deb4d9c9c56fba66f11450792a003ba05b2551fafefccd5a9047550a95184c1f18b39c4d4ea4a7d08a6eb90746f0dc3259147a2cffa54ee32ef922896d8ec90dd17affc6b0d6e79bd083f9db23d08e5ad46e84f29d53599b92f40f6ede28580b3ffc61873c446c21865ea9136374e8d75ebf033c0b58c22fb78c332bc3343c72c3fd8ce98793a9d4b9c37105d8612a2e9c42"], 0x2a) 18:05:24 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:24 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x5460, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2a) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x6611, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) sendmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000001c0)=@sco={0x1f, {0x4, 0xffffffff, 0x22df, 0x7fff, 0x5, 0x46ab0d7a}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000240)="143ef8355309667c1dec", 0xa}, {&(0x7f0000000280)="1e33da2c050458332ee284154119f98e53b4cd13a342313ae5d5efeeb8fe4a70c079c8b478f19c2e73bdbc78e97db4f00e34ca2355891f7e83ab9c45339ea38e8449d1c4ba78ce72d749fa6baa7beb1db71840fcb997ef84d50070ec63469d0243f67bab341905048e3f46d15addcdfe8e29c9ce248fb0a753e679fa", 0x7c}, {&(0x7f0000000300)="1f86f72abf6f1696350e9f0bae2dec575e4ca1626b773eddf0130924c8c1c0a18935faced657ddc577d2966fa83e6a047ea79a", 0x33}, {&(0x7f0000000340)="ec7b2110fa", 0x5}], 0x4, &(0x7f00000003c0)=[{0x108, 0x0, 0x8, "1b8cb58a64262e05f853304771bba1fa813d82a57707b4b031ecd41bfac81e12fad7450d130633d5de631c6dec24a66e10b5e5d6003641fc78e133c7d57b2839f11f9a10791e2bb8be836ddfdb85c3acbd6560d93c79f7ae671c793dcd0a34468a5fffef295959b9f6820b448fbeefe4837e52d5c20996688c5c476fcb25148d378af18c2165f8b808b14876129ea7c27abec9483da0eedcd86b30e57fb2b978f164ca7ebede4663b31add167cb812e1285fcea1a5c962bf9be1836460189e1f867b3f85394eb5ba5cca634c45cebfa9988387e30cecf09369a4649123047209b44745978cbe4d8a10c8a4a38f1a4eca4f33c19e44804bdd"}, {0x108, 0x11d, 0x1000, "bcdc2bfaa857b878e413819983337b6ff11d54f938845bea4472d4f079952c14001b0d1ccc1ecda955a81be82a373774309ce3075085390d133485d92e606f470f008244b49ef967f44dc4f0a7c1db65f4ac76b687d7edf2f310d2e3abdd069947ad7e5feaf84e7f8363782ed06b07c34e393f9921228b45b1fddd8e942b09b49671856701781df3b4a7dda7d5e217ebe3dd4e7b6bd1d5a4fed40a61362f4291a57fd328b1ec9f4de052827c084e06dd7bce550718e6859fe4d7b71e5ab971f46605d8ed7f9722ca23c07324dddd39042d8e1ec4144096f292ee315ef80aa7acaaa11d291288480a2434a9de29c191808b74d8bc951edd0a"}, {0xc0, 0x6, 0x4, "d024396ed3927f984d59fccb96d271227b4b4291dd65588392416df0e1801cd25d9493d72998640f0d34959102cb27e2d673ebe144f16418fee686eca9ded1f506a2cf82729533f82ae1a236967c68320874974cadb9851d7fb1eb1eacba2e953b1e325881592b749988da975b0ef36e63a7477efdf226c590777e62a64a6be0bc25633f9033402a88fe13cf90a4eae85e46018f3a6a3d8dc421fcd28ea09b59c3b9d33e188e3a04d811"}, {0x110, 0x115, 0xda3a, "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"}, {0xa0, 0x113, 0x8, "4237d7ab77fb63c5ff4c48de8594c2285a7e3682421b01cf482eecbe77dc3fc13dd1771f0183549957b7ba3381c9c89a1f0c8e417ab929c63c620190678892b0b8d2bd82d95bff571ffbd62a6af079b3aa097754162b139055049f50c681c063fcb0d4fb577dce32426486eb8a1f2bf334d55a982d08d611c698380630f6c69e8d93224eea02145384"}], 0x480}, 0x6}], 0x1, 0x240040c0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) write$binfmt_aout(r0, &(0x7f0000002a00)=ANY=[@ANYBLOB="ccafa0ac15eee9e302e4146e1a190d86e86e701f9cfbbea507dba8522a20fa40f8341073f2538f5fd527122801655c43e132b2befbaf5a48bd3d4e14df5ef52176aaa2cf713c3d10d0086b8c61c33753897a82ed5e2fc22146c5c33716cfb6d94a0fa20e4b7dd6768a1d382fd6743daf4477a2627a67e73735ad41475229ed68c17df0f4cef7a75ef6715c6e9223277405bdb9862da2f5c9a6d42216887e616ac127360ddb12a01d057df9fb0d0d512a155d7412acb1381c052d5757964594c9dd826256ae40e8e1fd3e55d63af017aa06c2188b2f9fc7564df7acf4c676fbfbae1766c04230e6eb2ac77bd543b0757c0b56fe2449fd5bd72ddb3dc83ec25ec39462d91ebf26fbad8468c5937b349f71e3d93ee126cf17b01f64e6a4d5a2acbd3fbb2bf3f8f7fa16c502b1d3bd1a9aaeeb01ac65891e671fb5dac662ee8225bf409206ad16797e8c8b21c3399fff8ae9554c053afd7a134ed6684071bc578ad6e11c9cd1d7614415a60b7a38d3b4d75a1b46bbb9c574a817a9e003e2010b253289761944fda49d7bd4c39b026904dd7e09557944527727826bfe87fa25812c08f1123e089ea84ec8a9c1d85d01db62e4d123df8ebd9b5956846bc98e661c8efabe5c45f3be42238f6e9df14800a002f4cbcc2bbc646e1e251fd1b3ceb2c3c17dadd9831ce2afbc9a09a00f1c47b3b8aecc6f4c30927fbdc12f8cba0d1ea9015d08a46568e7b6a15bbb459ace719dfde586616fba7c4e6e7144adae216255c121df41fe5b5da66152fbb4ac7e93470d8b4c548560751f23754abcc0cd8711cb72758c088ebe92031570bfa2ab81f0d9b6213f50a95529a62f97ea1b2f1076c35698f5f81b28e65e1633ead75b8bc9dd7244513c38cc96074bf14e5da459cdf5cf8e2cb9ae0d55d47e3fbb0805475d4f07653b3415f458ed5ab923d87b615f255429ab25eb819088f78ad68ae8be5cd4b58274009d3861ca958e6cf8ee2cb8b4adf474322b0b9311e473bd9b9f03a3cbd37261bfc05aa57a593dafe54371ee09c371bcc1f9b30ccd14967b4045f2da37c73b665fb1bfd879626f2bb7979aa91d79d6027c2742339dc33f2987c71b70d417ba7db7111a20d3a788129d30130567db67e9b71efb64306baf9984e8127900c7e3f8cc2efb24fdaf4aa7a972f58e43bba3b215c8915c0a4d3cc592037efd8ed7c873b0518b196a30f0ae88e06ddfb46d19fb5d10cf51d72a975d7e9764afe7a630d7d61fea40977e7b198eacfe37871c2d7044342fc6adcd4ea2221abff47be0d13b9143cc74758958051df7876d1d8f996ce94b8e73e5787c7c5d777aeb487aa02ee5226695de5e60cb47473f4932b5d21e45d8fe7c7770a008a5cca20312cff4af2df8a0b3abbac5779f9cab29d654498ca6bc64f7214e1cd8b24e484f6c1219eb001471da8e39131d7665c61ee229da796ffe590ea122244789b972fc8eef9db6913ac29c89212f08b7ede4a96b9374007076543eb04144795b9ed116f932a792a51c8d19894f3d636736acd3f7ada06615afdeb7bf065059c3f126ad3c0f2befe2a7474f1d3ad9f6d3b1ad7f5a977c2ddc98082d7425768b7cfa7e6bc43bcf88b5d95f3dc21bd8467fe0ed25d0c7e82f3234c54c939232279821f30bc3d471b3d0ba53523bf78a0f70a92b8b66f16cd9c950d6cf8ae648fbb19ee860233fceea153e7534a27c6398ac6ded3e42e16f98490e08c4ab12493726d3111dbc77070e57116e06c868bffdadfe9997d3a1fbad5e3a4e7431ea76ce7ce7fafa303c907ea19a155151da72f55413ad6ea395be3ed782a4f9d2190f9e0534c19bd3649dda17a75f24a32f8e1c35b67126aa8263d0e19ccdd481fddecaa8bb91b07dddf433c0ca1cce97edf129bdcc8cdbda6bef698c59295b2e1fca7da85911e49a32140018d488571a2e3107f15d9b44271312a71625dae5135c6361beee2181971414333ff6b9dbd4fd3814bb8fffe5462b2587a7b13e8fa972b55c2e915aededb3bfb55e2e58c3fbdd3adc998db036c76686867c62165ea077bd1c12eea6b9622e651d2b556a40007b94d1db1f7e9cce3d3a2cfbe5904c5f39dae22f101cd5e572b846b8344e9f42262bd7e4250a983aeae74c4386d71cd4160be1176cf21577a4dc8df12bafc3fd8af094c504551889c9a87aca2f0efacace57cf6ccffff5e844c4a3603d17835833e457e5457ef451a583e2b21524d694433733e9d8ba83f69e3291c88150798e46757e6754e46805c7699af024c23e1db4c6a478051cf9edf357f07efe33b794413c40e26f77f30d74ac84fe71e229793e76bbc1635a2933c4c9a3e1d9c1640642651b4fa2988c140b1585aa9335691d197793b28da6f918eebecba334cbc7dfe6d51d93db64519b8d1ad4643ce618c94c36fecebf3bed46f256692ec4b134987a6e91cdbf6e0050de5c42b63382df65770610cb5a8a42d79dc6f0055a235268377f59c21c35ed9ccda2eb7a7e80e132754ec3f9d731ce6dab9eb80697d913135e267b8b43f85807e47ea5dec7fb3aaa4685a233ad64785858b4beb93f64b0772d66033c590d41d658dd0db26902c395a16a0b2af7623b6b58b4daf4211cec3e5441e53283708d24f24c90cc16f681640515f166624e14a495460b35057613198fa91ab82574c08fac322e7222f806d0a3e04275a40b4b58ab4ec32c5d968658085bab71328a05ab9794aa40afad4362e50d0ed6e152166a093fd54fc761cc570f4334603f68806507574b24cd8ff9e7a9637e76a4c0fe84b08e32a9ec940046fb53275c69036200589a6d8f08a9c590fcdb2d80ee41051565129b386f0f57dc9d8bc2a0cb3fd06efd256da243eaccc51d93aeea1d0a22a15c820019d3417cbf6c51e851aa0ef835f3311a1a1df57a8bd07b386932fd5b876c02aafa4807fbb53e1861c1b14a33b69384afa3498cc3ea510f9614592ff2b48e9f9541010944e9c0794e3035909c2553a4f761cc3df003493659522598e83201803dbb7cdaf40c5499daf5bb7ad8de4d0f103b430040e2705e15e9b71b5c04534f936b8aa65039b5fbc687f4985cf1db8d00d950342bc9903c44842bb681a3dd295d2c90283c89d7647462ba4957ddd3a330fa11057f801db3bb3a7c395674bdf7d5495884233b24ea45eeee98ce7330348ca48b160e3fbcb6158bb6933727c9fc7b46506db007f6172bcf187a56112aeabd2f6dd92c7153303e4f46c558bf2cc8c8a16d0bc9b29a3a278a4f6ea5b0bc31e73d00eb0ac8f56a20a88c9755eb8b5d5fdfcc518ef4fa6148f8d8334d3ae3aeb8de7d276d73bb4fe3bb4bf422d17c838a0ac69cf4fa6aabd2b24947ccc0577a1913c1e33cba388473266103fd47c30bab8e3bdf504f29c4c29c4a7da0ccb0a65e04b6b6843b92f6cc885a34d330920bc8509ff4776e49749b6ff7f9f1b5e16102fd6e4d3bf2a4c125bde92f04b5a5b68222f53d727f0b756fc7f4b8db73ef6ef57423128c429fc8cbd6b0cfeeed24dfd93671251e0e2a386ce1ae3dc802a6eb6af8415e55c71b6660e9f93af079c2f461ea3a116f179a68274816bb3fcfbc743c2bf494d0961405ee0c222fe45f51003a84913a313bb488917eb8c72b601678ec963167f2731518b1cb4a4df3563eefdad4d20032061c1dc689acef97ae86f8ec688892e28ad027e13739de48b34c7fe728edd5030bff7ef0affa1c621ff6e925cef49361128e1995f0bd6ce828425794ed543ea2a80c20d61d355a39f179de26c884b56a21ca612ef499a5050cce5ba1a60cb26bc353f3b87ed28dea66b542af12dc63dec97edf88f59fe9ad805477a20306b237fc6bf3f15a4d855457599d184e5fe640bbb664c79460dceadcf42d2a714e171fe1db7abe865188ad3cfd341a1c36b2088f6d402123fc0b421c523a57f49e92980bc2e1ee5482562bcc07c3cdb21e66dbff53dfed53fe975f1df819a0cd53311ea7fa8967a955790db80381fb4b8910bb4eef70c30db70e3be857ecc1441a55a2165d5b06a06318c1238bcb9466eae13fefbc31a97d1de31761aa013f3dd63899d8a2fbf6fab290ef739d0aae55021a46573c3dcd367453db8fe7bf8b93d9bd45fb4db5a3e45f621ca4592a9594d95f0698132cc863b48b46c44fd8bef31a12aa6483135a0727e7e0e8bb87391ecd7925271337ae0372f45f66ea404c76aed15d48745192d23c6baa04fb6e8a64e6426d6f81de1a535e4bcd1862052b532db0366a807801121200a99b835231e128d352b1d8a80218bb25b94048c685b910ad21510408b0181deec1237d5437c541d9843dcce89fd884860bd18289e5c3ef91e5e775c2a6e10bda0b4e8bee8dc4dfe073bd70c560187844673198dcb76c71a71ee5865b51724b8010e2d3c2e403a3701dbe7dbe4500da54918318ecb6cf7859f8da58e479c0395cb3d3d5e72c33d1a6ceaede9007192a97ef4074d78e3f8f3355fbe0cdbc85fe9fb3f207d455bdfacc315b14ff81ee3252b85b9434fe68940c6522b5dab674534c39ccbd3b414685fc9d7a8b654a93e5709b2c67a3b027f3d18424a503e6a920d4145550100e410a0fe4ec620a414f3e2493ed5c8f5cdea388eb798f57fc50ae983c46f789cdaf0897d200ccaf6c9bb8170d78f724f93e939496a6a49026d5a6a58b6f83f8d8611cef769f308dfe4f02ca6f169a20583e7878d6f030bd43ed5ed9dd656e9ad744aa304c9b4c3d5607bef6b6007cb560dcdbfec14e372f4cb2a126806466b2f9ed1e79378b26a87f4e7e8d9c631c2bb683953c7bdfa06c13c75606209946e69ed43554594cb9453778589979aced76b48065ef4ec937453a5d923750f3c26f23174f4b82446ba3db749439870bdfc91970129ce38fb71b9fe506f4764327289ae849d4fb22535f58d3586aade4cefc79187f1fd540768260fd23d4e4383716f9b2413a29c162733a5afcfc64fb14dba3e8ff4f0b32a205eea0b15bc9ed17f223353da920ffa558bbb1dbf45c8c1fb57ce7c2b2fc551426b693839800c9ff3143c7b8b9bcaadd539498ca050c75afd06e86337a38ebf1c25f3abaaccf6a8425853e81e5e857ce4b11a1382bf2406a9aee04f5e09acd134d4f690868923a52ad9688af2eb09af73a4707d75a67c82aeb6c0a9b40ca3b94d6c19c3c3fb119b753f1f85d197947c83f44974d61d8a3222ba98e651a3bce0e6027435264e8059a7a3a9460d8acbe8e975db2a1fa68e8d079dc95bf6d3008a0bd1626f4a51b5bcdc4ccbce0305b604dfc1b7a3998778e30ddf7134242af5406cd1f91300c3d83ccfb304bbe4ecdb3d17e9b8a9413155810c55589e69735098e1ef938fab0ef6bcf69989db430ab203123f321f36ab65d22155bb841a3cbd6d95ccd0efd15c119c761fc02e4602d87bb5eba9c031ec5686db05837983dde61adc3fdb56cde5b5c85bd11789617679af533119e5f4e992bf9e00328c76c5e78aecb9bc0397572e9c9384af69cc7e1667d80e9088015e0895e4cec2a1d46d4542b1d0feeac62caeac0034c89f912dffbc89225c366ac564b3a109269713309aa050b2ca2702bc7463ef97054beb2b6870c6568e639096464bbfa5716932227e4eddb49ffd9225ece9ac967fb0ef6f956b11f0c94b391083787844761f95c0ffbcc60c372805a31be74cfb22c679b8e69993e45772baab82afa817b953a0d1704f90bdb2ec1e407d8c833dca5d468dca1ad69938d7282bbce34e8d9ab3a97bf623bd108fa1669aedd85bdfea48d3dc51f35322f2578abfa901641797b21baa1a40a1b5cde71e757fc7e", @ANYRES32=r0, @ANYRESDEC], 0x1018) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000000c0)) 18:05:24 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 490.248316][ C1] sd 0:0:1:0: [sg0] tag#1492 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 490.257808][ C1] sd 0:0:1:0: [sg0] tag#1492 CDB: opcode=0xe3 (vendor) [ 490.264743][ C1] sd 0:0:1:0: [sg0] tag#1492 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 490.274433][ C1] sd 0:0:1:0: [sg0] tag#1492 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 490.284031][ C1] sd 0:0:1:0: [sg0] tag#1492 CDB[20]: bf e8 a6 41 f4 c2 73 b9 69 f5 9d 2d e3 42 22 e4 18:05:24 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 490.293630][ C1] sd 0:0:1:0: [sg0] tag#1492 CDB[30]: 3f 65 c4 52 02 58 db b6 ae e2 16 93 82 9d f7 19 [ 490.303234][ C1] sd 0:0:1:0: [sg0] tag#1492 CDB[40]: f3 ff 6f 78 f7 c9 4c 3c bb 28 43 89 75 77 14 4a [ 490.312840][ C1] sd 0:0:1:0: [sg0] tag#1492 CDB[50]: 63 10 60 b6 5f 50 2e d0 3e 08 f9 0b 73 fa 90 61 [ 490.322433][ C1] sd 0:0:1:0: [sg0] tag#1492 CDB[60]: a3 96 c6 6c bc b6 ae 15 b1 c5 52 b6 f3 07 35 7b [ 490.332039][ C1] sd 0:0:1:0: [sg0] tag#1492 CDB[70]: 42 b4 80 4c 2a f1 b9 6f 54 c9 98 61 f4 4b 04 dd [ 490.341659][ C1] sd 0:0:1:0: [sg0] tag#1492 CDB[80]: db 58 ed ad 92 bc cf e1 42 5c b7 18:05:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x6609, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2a) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x6612, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x480) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000001c0)={@rand_addr, @loopback, r2}, 0xc) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7c2, 0x80000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) 18:05:24 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 490.551080][ C1] sd 0:0:1:0: [sg0] tag#1494 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 490.560587][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB: opcode=0xe3 (vendor) [ 490.567544][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 490.577192][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 490.586818][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[20]: bf e8 a6 41 f4 c2 73 b9 69 f5 9d 2d e3 42 22 e4 18:05:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 490.596445][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[30]: 3f 65 c4 52 02 58 db b6 ae e2 16 93 82 9d f7 19 [ 490.606054][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[40]: f3 ff 6f 78 f7 c9 4c 3c bb 28 43 89 75 77 14 4a [ 490.615670][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[50]: 63 10 60 b6 5f 50 2e d0 3e 08 f9 0b 73 fa 90 61 [ 490.625295][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[60]: a3 96 c6 6c bc b6 ae 15 b1 c5 52 b6 f3 07 35 7b [ 490.634916][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[70]: 42 b4 80 4c 2a f1 b9 6f 54 c9 98 61 f4 4b 04 dd 18:05:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40049409, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2a) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 490.644529][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[80]: db 58 ed ad 92 bc cf e1 42 5c b7 18:05:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x660c, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:25 executing program 0: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) 18:05:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 490.934695][ C0] sd 0:0:1:0: [sg0] tag#1496 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 490.944197][ C0] sd 0:0:1:0: [sg0] tag#1496 CDB: opcode=0xe3 (vendor) [ 490.951061][ C0] sd 0:0:1:0: [sg0] tag#1496 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 490.960674][ C0] sd 0:0:1:0: [sg0] tag#1496 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 490.970262][ C0] sd 0:0:1:0: [sg0] tag#1496 CDB[20]: bf e8 a6 41 f4 c2 73 b9 69 f5 9d 2d e3 42 22 e4 [ 490.979851][ C0] sd 0:0:1:0: [sg0] tag#1496 CDB[30]: 3f 65 c4 52 02 58 db b6 ae e2 16 93 82 9d f7 19 [ 490.989442][ C0] sd 0:0:1:0: [sg0] tag#1496 CDB[40]: f3 ff 6f 78 f7 c9 4c 3c bb 28 43 89 75 77 14 4a [ 490.999046][ C0] sd 0:0:1:0: [sg0] tag#1496 CDB[50]: 63 10 60 b6 5f 50 2e d0 3e 08 f9 0b 73 fa 90 61 [ 491.008666][ C0] sd 0:0:1:0: [sg0] tag#1496 CDB[60]: a3 96 c6 6c bc b6 ae 15 b1 c5 52 b6 f3 07 35 7b [ 491.008685][ C0] sd 0:0:1:0: [sg0] tag#1496 CDB[70]: 42 b4 80 4c 2a f1 b9 6f 54 c9 98 61 f4 4b 04 dd 18:05:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x9, 0x10000483) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x0, 0xfffffffffffffffb, 0x1000, 0x1, @buffer={0x0, 0x1000, &(0x7f0000000c40)=""/4096}, &(0x7f0000001c40)="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", &(0x7f0000000040)=""/155, 0x3, 0x2, 0x2, &(0x7f0000000100)}) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000002c0)={0x1f, 0x4a, &(0x7f0000000240)="3baceebd5e9d0991e3de3963f8fd5291811f900cefc41c969c12cd83cf7b9d9d56b388ccbe7ef35ac0bc995c222daa7e4e028c4fee87ab49105ca2bc9ccf5aee42d633f12b8e9d5dbba3"}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100, 0x200000) 18:05:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x6611, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086602, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 491.008702][ C0] sd 0:0:1:0: [sg0] tag#1496 CDB[80]: db 58 ed ad 92 bc cf e1 42 5c b7 18:05:25 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086604, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) 18:05:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x6612, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:25 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x6609, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm, @window={0x3, 0x1, 0x400}, @mss={0x2, 0x1f}, @mss={0x2, 0x2e3b}], 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x60) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x8276, 0x1) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000022d501fd00000020ffff652113faeffb680000efffffff000000000003004000001d729ae90000a5744ba74265eb195540d7f1dae61a7cc33a3a03817036f4b8595358b9a69378b6017cdd02b8072deaa44fd6c51583c29cb82f2c88707426873d4144e2e04cd31854836c180d233f6e88f366724c4eed70160372002cabf95815741b215600000000000000000000903f1ca8c9584111f64942f362821192e8e60899458453d35f3813f6b736f38f79457ae7f20064eb6ab1b95f87192487896659a3a13d234c411d3b80ddc4640fa73e6a3807ce407f3497ae6a84b664dc38a255c47e3880f3a6"], 0x2a) 18:05:25 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40049409, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:26 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086674, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:26 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x482) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x47a) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) ioctl$VT_RELDISP(r1, 0x5605) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x7, "7f2e4f4a93582b6f9f84e0673bace3affc0fdd32da8c3ca093870478be52f5c6", 0x2, 0x1}) socket$kcm(0x29, 0x5, 0x0) 18:05:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086602, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:26 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:26 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x482) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40087602, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:26 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x482) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) 18:05:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086604, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:26 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x400c6615, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:26 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) 18:05:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x6609, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:26 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40106614, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:27 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:27 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x2000400000, 0xfffffffffffffffd) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x20000) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000000c0)) 18:05:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40087602, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x401c5820, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:27 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:27 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:27 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000080)={0x0, 0x8f}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) [ 492.970316][ C1] sd 0:0:1:0: [sg0] tag#1502 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 492.979818][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB: opcode=0xe3 (vendor) [ 492.986747][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 492.996363][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 493.005971][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[20]: bf e8 a6 41 f4 c2 73 b9 69 f5 9d 2d e3 42 22 e4 18:05:27 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 493.015681][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[30]: 3f 65 c4 52 02 58 db b6 ae e2 16 93 82 9d f7 19 [ 493.025297][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[40]: f3 ff 6f 78 f7 c9 4c 3c bb 28 43 89 75 77 14 4a [ 493.034931][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[50]: 63 10 60 b6 5f 50 2e d0 3e 08 f9 0b 73 fa 90 61 [ 493.044548][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[60]: a3 96 c6 6c bc b6 ae 15 b1 c5 52 b6 f3 07 35 7b [ 493.054198][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[70]: 42 b4 80 4c 2a f1 b9 6f 54 c9 98 61 f4 4b 04 dd 18:05:27 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x4020940d, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) [ 493.063826][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[80]: db 58 ed ad 92 bc cf e1 42 5c b7 18:05:27 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x400c6615, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:27 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:27 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:27 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES16=r0, @ANYRES64=0x0, @ANYBLOB="8e7e8b83e39bcf1dd16e5ea679d06548cb0ecd922ff00fbad51f94003b69a3a3", @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR, @ANYBLOB="6363a2cb8cf0dcd7236253d5bb44cabf81b3eaff0dab8d83a167c849f63a0921e950e6a71f6c45863b43d9b7d27c3f75c847", @ANYRES64=r0, @ANYPTR64, @ANYRESHEX=r0, @ANYRES32=r0, @ANYBLOB="5cb7c851abc554792f276575b9a7ecd2b686b43a7370d1d5b788624dd14508b14961dde419d9eab3126c09c43ed7f22c89584165a4eb5b6ccf93fdacda5dc1d383d4c8fa3d8832e90d852f3f32b24e832c7eb56adb40f89ca4f46c6a51867062df82454815bbfed8e29bcba53cdc558c6d0d76fbce2c5573ba9a249bd0895fca81a3012531e17cf3dabff95dfa4d1e6cae989eb5a408f251866dd151f70136eb28b632e72fd5736ee54606b41e2a245308214ca4cbcd3ab86f3ec60bc753050be81a825d55d696dee26cf796b9", @ANYRESOCT=r0], @ANYRESDEC=r0, @ANYRESDEC=r0], @ANYRESHEX=r0, @ANYRES32=r0], 0x2b) 18:05:27 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:27 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40106614, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:27 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:27 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 493.560752][T29856] EXT4-fs warning: 1 callbacks suppressed [ 493.560839][T29856] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 524284 (only 16 groups) 18:05:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40305828, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x401c5820, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x483) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x40000000000005, 0x7d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0x50, &(0x7f0000000200)}, 0x522f00dbeca3d9eb) clone(0x40000000, &(0x7f0000000280)="c7c3e5f8826fb7b0061d98751d7429b7909e9ae42abaae3e0b8f43a0df1ae9c8a67e17cb5f6a9457ebf0a3af08ef2033e6e0b1fc6bd04a2f11df5b5dd519a6d9eed9a3660ad9d2c6a23c2d469cd73c33e912a59e2f0c1538536b08f3e5213e626cf2936df2604913cf95abfee70f0b85927b276aa0eb9fc1928e23d0f9ff5f87df8c9b70e22bcf081a0d7b1cbd3f063b26f8a4aa36", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)="c16d6cb16d9e9574ee57022f3fc25c029a7fc38696eb17cb1e39c5a570") ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000000)) 18:05:28 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 18:05:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x4030582a, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:28 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x4020940d, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:28 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 493.899955][T29880] IPVS: ftp: loaded support on port[0] = 21 18:05:28 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:28 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x6609, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:28 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 494.268884][T29924] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 524284 (only 16 groups) [ 494.301346][T29893] IPVS: ftp: loaded support on port[0] = 21 [ 494.337793][T29932] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 524284 (only 16 groups) 18:05:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae900000f23e860d7ed41cd45e5c423d93396ac52bdc2a19992a3745e214343904e81e1"], 0x2a) 18:05:30 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x80086601, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:30 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40305828, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 18:05:31 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:31 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x80086603, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x4030582a, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 18:05:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x480) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d50104000000fbffffeffb68000001000000000000000003004000001d729ae9000000000000"], 0x2a) 18:05:31 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x80087601, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:31 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x6609, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:31 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/215, 0xd7}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/71, 0x47}, {&(0x7f0000000240)=""/68, 0x44}], 0x4, &(0x7f0000000300)=""/251, 0xfb}, 0x120) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000440)=@req3={0x9, 0x2, 0x5, 0x10000, 0x0, 0x9, 0x8}, 0x1c) 18:05:31 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x800c6613, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:31 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:31 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x80086601, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x100002, 0x8000) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80400) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000000c0)={0x0, 0x1000}) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) 18:05:31 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x801c581f, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:31 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:31 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:31 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x80086603, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:31 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000040)={0x100, 0x8, 0x5, 0x0, 0x8, 0x80000001, 0xc76, 0x5, 0x0, 0x7, 0x9, 0x2, 0x0, 0x0, 0x94b, 0x240, 0x1, 0x200, 0x4}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r2, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) 18:05:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc0045878, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x8b, 0x1, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:32 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:32 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x200000000000, 0x481) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000080)=0x101, &(0x7f00000000c0)=0x4) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) 18:05:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc0045878, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x80087601, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:32 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:32 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x8b, 0x0, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc0185879, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb68000001000000000000000003004000001d729ae90000"], 0x2a) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 18:05:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x800c6613, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:32 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:32 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x8b, 0x0, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:32 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc0189436, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x482) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/251) write$binfmt_aout(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000d5010400000020fffffffbffffeffb6800000100000000000f000003004000001d729ae90000"], 0x2a) 18:05:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x801c581f, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:32 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x8b, 0x0, @buffer={0x0, 0x80, &(0x7f0000000040)=""/128}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:32 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc020660b, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:32 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:32 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc0045878, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:32 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x8b, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c94c3cbb2843897577144a631060b65f502ed03e08f90b73fa9061a396c66cbcb6ae15b1c552b6f307357b42b4804c2af1b96f54c99861f44b04dddb58edad92bccfe1425cb7", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc028660f, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) [ 498.505461][T30168] FAULT_INJECTION: forcing a failure. [ 498.505461][T30168] name failslab, interval 1, probability 0, space 0, times 0 [ 498.524429][ C1] sd 0:0:1:0: [sg0] tag#1490 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 498.533937][ C1] sd 0:0:1:0: [sg0] tag#1490 CDB: opcode=0xe3 (vendor) [ 498.542369][ C1] sd 0:0:1:0: [sg0] tag#1490 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 498.552032][ C1] sd 0:0:1:0: [sg0] tag#1490 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 498.556564][T30168] CPU: 0 PID: 30168 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 498.561654][ C1] sd 0:0:1:0: [sg0] tag#1490 CDB[20]: bf e8 a6 41 f4 c2 73 b9 69 f5 9d 2d e3 42 22 e4 [ 498.569606][T30168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 498.569615][T30168] Call Trace: [ 498.569646][T30168] dump_stack+0x172/0x1f0 [ 498.569677][T30168] should_fail.cold+0xa/0x15 [ 498.579274][ C1] sd 0:0:1:0: [sg0] tag#1490 CDB[30]: 3f 65 c4 52 02 58 db b6 ae e2 16 93 82 9d f7 19 [ 498.589324][T30168] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 498.589354][T30168] ? ___might_sleep+0x163/0x280 [ 498.589380][T30168] __should_failslab+0x121/0x190 [ 498.592691][ C1] sd 0:0:1:0: [sg0] tag#1490 CDB[40]: f3 ff 6f 78 f7 c9 4c 3c bb 28 43 89 75 77 14 4a [ 498.597016][T30168] should_failslab+0x9/0x14 [ 498.597035][T30168] __kmalloc_track_caller+0x2d8/0x740 [ 498.597055][T30168] ? tomoyo_init_request_info+0x105/0x1d0 18:05:32 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:33 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 498.597079][T30168] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 498.601661][ C1] sd 0:0:1:0: [sg0] tag#1490 CDB[50]: 63 10 60 b6 5f 50 2e d0 3e 08 f9 0b 73 fa 90 61 [ 498.611205][T30168] ? snd_ctl_ioctl+0x20b/0xf50 [ 498.611233][T30168] memdup_user+0x26/0xb0 [ 498.611257][T30168] snd_ctl_ioctl+0x20b/0xf50 [ 498.617131][ C1] sd 0:0:1:0: [sg0] tag#1490 CDB[60]: a3 96 c6 6c bc b6 ae 15 b1 c5 52 b6 f3 07 35 7b [ 498.621940][T30168] ? snd_ctl_elem_add_user+0x180/0x180 [ 498.626938][ C1] sd 0:0:1:0: [sg0] tag#1490 CDB[70]: 42 b4 80 4c 2a f1 b9 6f 54 c9 98 61 f4 4b 04 dd 18:05:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x1, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 498.636438][T30168] ? __fget+0x35a/0x550 [ 498.636480][T30168] ? snd_ctl_elem_add_user+0x180/0x180 [ 498.640978][ C1] sd 0:0:1:0: [sg0] tag#1490 CDB[80]: db 58 ed ad 92 bc cf e1 42 5c b7 [ 498.646537][T30168] do_vfs_ioctl+0xd6e/0x1390 [ 498.646567][T30168] ? ioctl_preallocate+0x210/0x210 [ 498.646603][T30168] ? __fget+0x381/0x550 [ 498.658653][T30168] ? ksys_dup3+0x3e0/0x3e0 [ 498.658673][T30168] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 498.658695][T30168] ? fput_many+0x12c/0x1a0 [ 498.716180][T30168] ? tomoyo_file_ioctl+0x23/0x30 [ 498.738651][T30168] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 498.738678][T30168] ? security_file_ioctl+0x93/0xc0 [ 498.753941][T30168] ksys_ioctl+0xab/0xd0 [ 498.753969][T30168] __x64_sys_ioctl+0x73/0xb0 [ 498.753994][T30168] do_syscall_64+0x103/0x610 [ 498.754021][T30168] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 498.770411][T30168] RIP: 0033:0x458209 [ 498.770431][T30168] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 498.770447][T30168] RSP: 002b:00007f03395e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 498.783823][T30168] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 0000000000458209 [ 498.783835][T30168] RDX: 0000000020000300 RSI: 00000000c4c85513 RDI: 0000000000000003 [ 498.783846][T30168] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 498.783857][T30168] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03395e56d4 18:05:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc0045878, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x1, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 498.783868][T30168] R13: 00000000004caa58 R14: 00000000004d44c8 R15: 0000000000000005 18:05:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc0c0583b, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc0185879, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:33 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:33 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:33 executing program 0 (fault-call:2 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x1, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:33 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc0189436, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:33 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0), &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007ff00) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff00080000) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:33 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:33 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0), &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc020660b, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:33 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:33 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 499.445579][T30244] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0), &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:34 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:34 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc028660f, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x46, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641f4c273b969f59d2de34222e43f65c4520258dbb6aee21693829df719f3ff6f78f7c9", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc0c0583b, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = add_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000300)="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", 0x1000, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x2, &(0x7f0000000300)=0x3) 18:05:34 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:34 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 499.870218][ C0] sd 0:0:1:0: [sg0] tag#1491 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 499.879826][ C0] sd 0:0:1:0: [sg0] tag#1491 CDB: opcode=0xe3 (vendor) [ 499.886753][ C0] sd 0:0:1:0: [sg0] tag#1491 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 499.887783][T30293] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted [ 499.896361][ C0] sd 0:0:1:0: [sg0] tag#1491 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f 18:05:34 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x1, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 499.896378][ C0] sd 0:0:1:0: [sg0] tag#1491 CDB[20]: bf e8 a6 41 f4 c2 73 b9 69 f5 9d 2d e3 42 22 e4 [ 499.896395][ C0] sd 0:0:1:0: [sg0] tag#1491 CDB[30]: 3f 65 c4 52 02 58 db b6 ae e2 16 93 82 9d f7 19 [ 499.896410][ C0] sd 0:0:1:0: [sg0] tag#1491 CDB[40]: f3 ff 6f 78 f7 c9 18:05:34 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007ff00) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:34 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x5421, &(0x7f0000000300)=0x3) 18:05:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x1, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff00080000) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:34 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:34 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 500.211706][T30324] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x1, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(r0, &(0x7f0000000000)={0xffffffff}, 0x8) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x4000001000003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0x2, 0x0, [], {0x0, @bt={0xfffffffffffffff8, 0x0, 0x0, 0x1, 0x20, 0x3, 0x4, 0x5, 0xfff, 0x0, 0x6, 0xfffffffffffffffd, 0x4, 0x0, 0x8}}}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x5450, &(0x7f0000000300)=0x3) 18:05:34 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:34 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7f, 0x6, [0x80, 0xfffffffffffffff8, 0x8000, 0x8, 0x5, 0x6]}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x4, 0x30}, 0xc) 18:05:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x24, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8a641", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:34 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 500.477124][T30346] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:34 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:34 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 500.554157][T30346] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x5451, &(0x7f0000000300)=0x3) 18:05:35 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x8000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) getitimer(0x2, &(0x7f0000000000)) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x12) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8000, 0x800) 18:05:35 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x5452, &(0x7f0000000300)=0x3) 18:05:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) [ 500.838552][ C0] sd 0:0:1:0: [sg0] tag#1493 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 500.848260][ C0] sd 0:0:1:0: [sg0] tag#1493 CDB: opcode=0xe3 (vendor) [ 500.855196][ C0] sd 0:0:1:0: [sg0] tag#1493 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 500.860425][T30391] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted [ 500.864817][ C0] sd 0:0:1:0: [sg0] tag#1493 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f 18:05:35 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(r0, 0x0, 0x0) [ 500.864834][ C0] sd 0:0:1:0: [sg0] tag#1493 CDB[20]: bf e8 a6 41 18:05:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x2, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:35 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x5460, &(0x7f0000000300)=0x3) 18:05:35 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 501.038875][T30408] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:35 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000100)={0x100, 0x7fffffff}) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) r2 = getegid() setfsgid(r2) [ 501.113323][T30406] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x2, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0xd08, 0x10000) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x28080, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x301400, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x69207613, 0x2000) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000005c0)=@int=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20000351c) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = shmget(0x0, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f0000000380)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)=0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000600)) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000400)={{0xa51, r4, r5, r6, r7, 0x48, 0x800}, 0x80000001, 0x0, 0x7fffffff, 0x8001, r8, r9, 0x3f}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video2\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40049409, &(0x7f0000000300)=0x3) 18:05:35 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:35 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 501.303214][T30432] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x2, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:35 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:35 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 501.403271][T30445] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x4020940d, &(0x7f0000000300)=0x3) 18:05:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x8, 0x70bd27, 0x9, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44084) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000240)=0x2) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:35 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:36 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40405514, &(0x7f0000000300)=0x3) 18:05:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:36 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:36 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x8, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40200, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:36 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:36 executing program 1: socketpair$unix(0x1, 0x40000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000180)={0x3, "218bce295301e3cb45a40d5fd403f9f4264cd9d47e74f1f4d5644b55f5769ef0", 0x1, 0x1}) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r2, 0x0, 0x1a, &(0x7f00000000c0)='eth1vboxnet0vboxnet0ppp0&\x00', 0x0}, 0x30) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() fchown(r0, r5, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r3, r2, 0x0, 0xc, &(0x7f0000000040)='bdev-vmnet1\x00', r4}, 0x30) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)) getpeername$llc(r2, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESHEX]], 0x8) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) 18:05:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:36 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) open_by_handle_at(r1, &(0x7f00000000c0)={0x9b, 0x5, "f201dd5754aa037f865b3156ce189ec37522c9f5afda3ce7161b030d53419b2f8e7ef30c6a4b0574b9d46f9fd329eaca1645a71db6a4ae585419a59549acf0e48c691f9cf17f663f48427f572757344fc08f06f037186e81d0006e2dae989ff9e2d36f2a293b602a2bb6a65a48ce6da3e3de104ce8efec3ec70ea12d8c889019dd6fa76aef98d46b7a2b248ae851f41499e037"}, 0x181400) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:36 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x1c, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40405515, &(0x7f0000000300)=0x3) 18:05:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:36 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:36 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:36 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x8, 0x0) connect$rose(r0, &(0x7f0000001300)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x45cc) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x14, 0x840) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x1c, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80045500, &(0x7f0000000300)=0x3) 18:05:36 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) 18:05:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x1c, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:36 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:36 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x800455d1, &(0x7f0000000300)=0x3) 18:05:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="ae145934fccee6c554f883851c4be7ebbc42e097c35537fc85e2eb2d5f9382de449ba001d5bdea508b78bc81eb93ec237b6360a66caeb63fbb38dc929317ab27", 0x40}, {&(0x7f0000000140)="aa0783c46af5f2dee84a26a08a2e61d219eba68411c7464e74f755aab883b8ea21bd17d04babe158e915ca9b39d42635d2a4dd3b5f60749b7919fec89c44423ac4ab525e1d5a57f636", 0x49}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f00000001c0)="336ce5afdc04b142d4b550520811562aa956e8bf503d4ce7023b71d3fcc5388721b5eb014090e5378ab6c4e05dc24f2d", 0x30}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="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", 0xff}], 0x6, &(0x7f0000002400)=[{0x1010, 0x107, 0x0, "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"}, {0x50, 0x10f, 0x3, "17dfb336d0195c3320917609a4d1d4208359597e0b824a1846619c05c329160c988aee97d81a4845ca9de41930e41d05d5301d92f248c2c166e2"}, {0xf0, 0x110, 0xe5a2, "37e05840a969620f25488a18bec53d5f5d4c04c5e9a4ddd2600de0d365c6f7cfdc1ee1d1e6d335410f5c94314f35641c52ba4a216033f21d010c2d5cd1af2a1c50f64eaae9645bdc93a07ffdbeecf54948ece4d1fd1b4b48aeb9a5ac5a3238ef2e4fbfa616bac0a6525015e7bc35676340034a68afdd6e04f5af9936f90fc91c803a38f972adc2d12b9314ab70ef2cf0b43f0b3428a0f025e0c0ed94cb7103bb7ac6716e3ef2a9ef842caf5f0e5d4fde7028e6154a3166dcd18f35038d0d408a4a69e0c401e984a8aaabbc5d70783a04e56802e11c8dd462c4c7"}], 0x1150}, 0x20000080) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x200400) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)=""/251, &(0x7f00000001c0)=0xfb) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x20, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08f", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:37 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:37 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r2 = getgid() r3 = geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000400)=0xe8) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x200000, &(0x7f0000000440)=ANY=[@ANYBLOB='f`=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',max_read=0x0000000000000fbd,hash,obj_role=,uid=', @ANYRESDEC=r3, @ANYBLOB=',uid=', @ANYRESDEC=r4, @ANYBLOB="7b456f4df8", @ANYRESDEC=r5, @ANYBLOB=',\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x101) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r7, r3, r2) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000006c0)={0x3, 0x0, [{0x80000008, 0x0, 0x1, 0x4}, {0x40000000, 0x6, 0x5, 0xfffffffffffffffd, 0x1a}, {0x80000001, 0x20, 0x3, 0x7, 0x1}]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r6, 0xc0285628, &(0x7f0000000680)={0x0, 0xfffffffffffffff8, 0x400a, [], &(0x7f0000000640)=0x9}) 18:05:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x81785501, &(0x7f0000000300)=0x3) 18:05:37 executing program 3: ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x90, "4fc573bf01ea821eb87a570d87cceb9a26844fcd3307ed2e199e321cbc788c1f8f16d4ee2dde4e397037ca62a708e874e18a4fc341b15eaf5dfab411fb015e6307aea020030a2c87026a7b4cf4595f50c92aee9c82f48058abb660c41ec8bcbd27e4c03661016567562d6317e86f73dce1fa7596d2d0dad3b254fe94ca74706b1b53a05a0fb10cfb6e14a78dd1996e78"}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0xfffffffffffffffa, 0x40, 0x209, 0xe81, 0x3, 0x1ff, 0xfffffffffffffff9, 0xc2, r1}, &(0x7f00000001c0)=0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(r0, 0x0, 0x0) 18:05:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x20, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08f", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:37 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x20, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08f", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1dffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000003776ab4a12be2fff0fcb1c0000a1e6b386d9fa4cc600871511fcacb62644a16ebd7a3efc2f6d58726ae703a5bfd88e3de18d79f8601e6bc3d70ab5ba1c3d42bd1c8eb8a173a090858480b3d248352eb4d9e94078bae729f45330621557234222a88988e15a246f1e2a611503b55f97fa6a2876cfed266de8469f0b8ba71e349bd7f5f1c1ba194fbb2c81ba366c9748cf8af3f9c89a50c10ebb41b4acd7ce4ecf2011a7e5f1097d2d57d8f077d9a097f9a73d6f020470238abf706f03bce513e5560873117c585a3248feeead155e36691f6823e57cea"], 0x0) 18:05:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045516, &(0x7f0000000300)=0x3) 18:05:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:37 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:37 executing program 3: ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0x10000) lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = geteuid() syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x4, 0x4, &(0x7f00000013c0)=[{&(0x7f00000001c0)="36b54bfae29c002a11700a2edcc93931", 0x10, 0xad2}, {&(0x7f0000000300)="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", 0x1000, 0x20}, {&(0x7f0000000200)="391fbd8df5b0e85dd4c91b35172d02340e1e12a0acb981b89b4cef839b59c9f6a1c9a6985f6b27646df3aff79f29cce249b18d2500dd095b67297f78fe5127a71c58efd6062af6ecf1788f1ea3446eaa503c73aefb8e01900cb90b98eb01d836ccb64b4f6eadb09960eb43c81b165310f9b30427302dd5d2155c86e5bbacc6e4d4c20cfc480f89b3dc", 0x89, 0x6}, {&(0x7f0000001300)="7e205efd8adb65129c000a1c24b533e5a75f9474027bbadefd209709fa4edc69e22d04d333d998d81a55300c813d59883bc923b37435e88176729fae345f5bde3b528a480e9992cefcfd7871ffc7d9bdc962a6e5128dce2d94984fcd170c7f99b535ee3c4bc1671b7a703080580148e3f0acfca6bbb1780cda8c8a4703bbbe7d0204c5b7dc17a227996fb4b2d9bfbf488d38b34e8c1cc16b09386ad0d69a5b", 0x9f}], 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB='norecovery,grpjquota-bdevppp0/eth1([bdev-%,nouser_xattr,nobarrier,jqfmt=vfsold,data_flush,inline_xattr,resuid=', @ANYRESHEX=r0, @ANYBLOB=',prjquota=,noinline_data,obj_role=*{}-,seclabel,euid>', @ANYRESDEC=r1, @ANYBLOB="2c66756e633d46494c455f4d4d41502c706572f709ffffffffffff6374617070726169736579747970653d696d007369672c0ee9f1e8"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_open_dev$adsp(&(0x7f0000001600)='/dev/adsp#\x00', 0x10001, 0x2000000040000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001680)={0x8000}) fstat(r2, &(0x7f0000000100)) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000001640)=0x1800, 0x4) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000002c0)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000000c0)=0xc7) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x22, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbfe8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc00455d0, &(0x7f0000000300)=0x3) 18:05:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1100000000000000000000000100000000"], 0x11}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x331, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:37 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 503.203262][ C0] sd 0:0:1:0: [sg0] tag#1503 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 503.212785][ C0] sd 0:0:1:0: [sg0] tag#1503 CDB: opcode=0xe3 (vendor) [ 503.219843][ C0] sd 0:0:1:0: [sg0] tag#1503 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 503.229552][ C0] sd 0:0:1:0: [sg0] tag#1503 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 503.239187][ C0] sd 0:0:1:0: [sg0] tag#1503 CDB[20]: bf e8 [ 503.261008][T30631] F2FS-fs (loop3): Invalid SB checksum offset: 2963058032 [ 503.274217][T30631] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 18:05:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x20, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08f", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 503.332195][T30631] F2FS-fs (loop3): Unable to read 2th superblock 18:05:37 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045878, &(0x7f0000000300)=0x3) [ 503.484655][T30636] F2FS-fs (loop3): Invalid SB checksum offset: 2963058032 [ 503.520086][T30636] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 18:05:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x20, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08f", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 503.594506][T30636] F2FS-fs (loop3): Unable to read 2th superblock 18:05:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:38 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x825f, 0x4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x400000, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000300)=""/4096, 0x1000, &(0x7f0000000100)=""/140, 0x2, 0x3}}, 0x68) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:38 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045878, &(0x7f0000000300)=0x3) 18:05:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x20, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08f", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'veth1_to_bond\x00', 0x200}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x101, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) 18:05:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:38 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)="e0292a843986ec2c142f32701c4b6cb15ece5a41b3ff9711c31cd187f72fa363024bb374b043fde17c09e678fd4fbe76811de87565b19b0a6757ef6faf29ae466d445d92c5ffa7b87af3d35a693045cded5b642493e8abb64edba7522a45420a9d69d3d78cab712f5f7903dcf6aa685735dcd4a7515be50ac3", &(0x7f0000000180)=""/130}, 0x18) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x1, 0x98f7, 0xa4}}, 0x28) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0xc00, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000880)={0x5}, 0x4) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000000c0)={0x9, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc008551a, &(0x7f0000000300)=0x3) 18:05:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:38 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 504.074077][ C0] sd 0:0:1:0: [sg0] tag#1507 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 504.083510][ C0] sd 0:0:1:0: [sg0] tag#1507 CDB: opcode=0xe3 (vendor) [ 504.083530][ C0] sd 0:0:1:0: [sg0] tag#1507 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 504.083546][ C0] sd 0:0:1:0: [sg0] tag#1507 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 504.083564][ C0] sd 0:0:1:0: [sg0] tag#1507 CDB[20]: bf 18:05:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x20, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08f", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1ff7ffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:38 executing program 1: socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000300)=0x800000000000000) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="16fec2b2983ef714505e9c73b25d770668f489541455fbc615cc095b46eaadbdd50795c4d3f9f391ce8d9757c3cef9c2966112d5f108d7c0ea9dabfb0500d5ad772414360943914a65c9081732a10caa272317e14a4244864a55164a77baae1bdd69c32b4c25294e1edd4373f667c4e39c8774f820a1e554aa9f8e3e2fafdec6b9f20250d532455b84d0e9b400000000000000000000000000"], 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x2) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x8, 0x8001, &(0x7f0000000000)=0x4}) 18:05:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc008551b, &(0x7f0000000300)=0x3) 18:05:38 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x20, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08f", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x13}}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xd}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 18:05:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x4}, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000140)={0x2, 0x9}) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") unshare(0x400) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f00000000c0)={0x2a, 0x29, 0x1, {0x2, [{{0x81, 0x2}, 0x7403, 0x4, 0x7, './file0'}]}}, 0x2a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x20, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08f", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:38 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc008551c, &(0x7f0000000300)=0x3) [ 504.566972][T30755] EXT4-fs warning: 32 callbacks suppressed [ 504.566985][T30755] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000100)='./file0/file0\x00', 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfffffffffffffd67) 18:05:39 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 504.636158][T30768] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:39 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:39 executing program 3: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0189436, &(0x7f0000000300)=0x3) 18:05:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x8}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000140)=0x5) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7134d907f219ab3bf24bf73e213417d7384448f29b"], 0x0) [ 504.855606][ C1] sd 0:0:1:0: [sg0] tag#1511 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 504.865106][ C1] sd 0:0:1:0: [sg0] tag#1511 CDB: opcode=0xe3 (vendor) [ 504.871997][ C1] sd 0:0:1:0: [sg0] tag#1511 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 504.881646][ C1] sd 0:0:1:0: [sg0] tag#1511 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 504.891257][ C1] sd 0:0:1:0: [sg0] tag#1511 CDB[20]: bf 18:05:39 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:39 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 504.901922][T30796] EXT4-fs warning (device sda1): ext4_group_extend:1769: can't shrink FS - resize aborted [ 504.927208][T30796] EXT4-fs warning (device sda1): ext4_group_extend:1769: can't shrink FS - resize aborted 18:05:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x10000, 0x2, 0x2, 0x1, 0x1, [{0xffffffffffffff81, 0x1, 0x56e64e0b, 0x0, 0x0, 0x1000}]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="cd6ae256cf8d37f93f8d28ba9a9045ece65f88c5923f42c7c84a050000007e4d04b2da0030444078cd3b3daae6b41060d5c6a26c0592766d76859fdcad1b6881192b4d43de4dbe1c"], 0x0) 18:05:39 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc020660b, &(0x7f0000000300)=0x3) 18:05:39 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:39 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x208101) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) [ 505.055724][ C0] sd 0:0:1:0: [sg0] tag#1512 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 505.065224][ C0] sd 0:0:1:0: [sg0] tag#1512 CDB: opcode=0xe3 (vendor) [ 505.072094][ C0] sd 0:0:1:0: [sg0] tag#1512 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 505.081727][ C0] sd 0:0:1:0: [sg0] tag#1512 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 505.091343][ C0] sd 0:0:1:0: [sg0] tag#1512 CDB[20]: bf 18:05:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 505.169705][T30816] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0405519, &(0x7f0000000300)=0x3) [ 505.235617][T30826] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:39 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 505.292645][ C0] sd 0:0:1:0: [sg0] tag#1513 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 505.302151][ C0] sd 0:0:1:0: [sg0] tag#1513 CDB: opcode=0xe3 (vendor) [ 505.309087][ C0] sd 0:0:1:0: [sg0] tag#1513 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 505.318697][ C0] sd 0:0:1:0: [sg0] tag#1513 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 505.328317][ C0] sd 0:0:1:0: [sg0] tag#1513 CDB[20]: bf 18:05:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x0, 0x10, 0x1, &(0x7f0000000280)}) 18:05:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffffffffff43) 18:05:39 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/3, 0x3, 0x20, &(0x7f0000000100)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 18:05:39 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 505.461712][T30847] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted [ 505.495484][ C0] sd 0:0:1:0: [sg0] tag#1514 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 505.504978][ C0] sd 0:0:1:0: [sg0] tag#1514 CDB: opcode=0xe3 (vendor) 18:05:39 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x206c00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0xdf, 0x9c92}) 18:05:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x0, 0x10, 0x1, &(0x7f0000000280)}) 18:05:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000300)=0x3) [ 505.504998][ C0] sd 0:0:1:0: [sg0] tag#1514 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 505.505015][ C0] sd 0:0:1:0: [sg0] tag#1514 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 505.505031][ C0] sd 0:0:1:0: [sg0] tag#1514 CDB[20]: bf [ 505.510709][T30847] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:40 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000300)={0x3f, 0x7, 0x9, 0x4045, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}]}) 18:05:40 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 505.658333][ C1] sd 0:0:1:0: [sg0] tag#1515 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 505.668587][ C1] sd 0:0:1:0: [sg0] tag#1515 CDB: opcode=0xe3 (vendor) [ 505.675526][ C1] sd 0:0:1:0: [sg0] tag#1515 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 505.685152][ C1] sd 0:0:1:0: [sg0] tag#1515 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 505.694776][ C1] sd 0:0:1:0: [sg0] tag#1515 CDB[20]: bf [ 505.727574][T30868] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:40 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{0x6, r3, r4, r5, r6, 0x4e, 0x101}, 0x1, 0x80000001, 0x0, 0x1, 0xfffffffffffffffa, 0x5, r7, r8}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="290000000400000000000000000000000300000000000000430000000000000001001f000000000000466f9609877f6312129cb88363387b2ee1e303d5db635465894a3d860879e4f5e6b0c12f52f6f63eef533db6033baa3cfd565d5ce1ae8843d850"], 0x29) 18:05:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x0, 0x10, 0x1, &(0x7f0000000280)}) [ 505.833214][T30882] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:40 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000200)={@broadcast, @multicast1, 0x0}, &(0x7f0000000240)=0xc) connect$packet(r1, &(0x7f0000000280)={0x11, 0xfc, r2, 0x1, 0x1, 0x6, @random="1ea0cbd9463b"}, 0x14) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) [ 505.942547][ C1] sd 0:0:1:0: [sg0] tag#1516 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 505.952049][ C1] sd 0:0:1:0: [sg0] tag#1516 CDB: opcode=0xe3 (vendor) [ 505.958985][ C1] sd 0:0:1:0: [sg0] tag#1516 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 505.968602][ C1] sd 0:0:1:0: [sg0] tag#1516 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 505.978223][ C1] sd 0:0:1:0: [sg0] tag#1516 CDB[20]: bf 18:05:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0xffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={0x0, 0x40, 0x1, 0x8, &(0x7f0000ffe000/0x2000)=nil, 0xb70}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:40 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x5d, 0x0, 0x1, &(0x7f0000000280)}) [ 506.115991][ C1] sd 0:0:1:0: [sg0] tag#1517 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 506.125559][ C1] sd 0:0:1:0: [sg0] tag#1517 CDB: opcode=0xe3 (vendor) [ 506.132439][ C1] sd 0:0:1:0: [sg0] tag#1517 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 506.142064][ C1] sd 0:0:1:0: [sg0] tag#1517 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 506.151683][ C1] sd 0:0:1:0: [sg0] tag#1517 CDB[20]: bf 18:05:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1105511, &(0x7f0000000300)=0x3) 18:05:40 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(r0, 0x0, 0x18c) 18:05:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x5d, 0x0, 0x1, &(0x7f0000000280)}) 18:05:40 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 506.275414][ C1] sd 0:0:1:0: [sg0] tag#1518 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 506.284913][ C1] sd 0:0:1:0: [sg0] tag#1518 CDB: opcode=0xe3 (vendor) [ 506.291790][ C1] sd 0:0:1:0: [sg0] tag#1518 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 506.301410][ C1] sd 0:0:1:0: [sg0] tag#1518 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 506.311149][ C1] sd 0:0:1:0: [sg0] tag#1518 CDB[20]: bf 18:05:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x5d, 0x0, 0x1, &(0x7f0000000280)}) 18:05:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x8, 0x3, 0x80000000, 0x8, 0x0, 0x0, 0x20, 0x4, 0x8, 0x1, 0x8, 0x0, 0x1, 0x1, 0x8, 0x8, 0x3, 0x8, 0x4, 0x1783, 0x9, 0xffff, 0x7, 0x7, 0x4, 0x7ff, 0xfffffffffffffffa, 0x1, 0x4, 0x5, 0xc2f, 0x9, 0xfff, 0x4, 0x80000001, 0x9, 0x0, 0x8, 0x4, @perf_config_ext={0x8, 0xfffe000}, 0xd, 0x1000, 0x7236, 0x7, 0x71, 0x40, 0x7fff}, 0xffffffffffffffff, 0x6, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) [ 506.382253][T30931] cgroup: fork rejected by pids controller in /syz3 [ 506.419615][ C1] sd 0:0:1:0: [sg0] tag#1519 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK 18:05:40 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x5d, 0x10, 0x0, &(0x7f0000000280)}) [ 506.429127][ C1] sd 0:0:1:0: [sg0] tag#1519 CDB: opcode=0xe3 (vendor) [ 506.436054][ C1] sd 0:0:1:0: [sg0] tag#1519 CDB[00]: e3 b8 7d fb 24 b3 2d 4e 5a 08 a8 73 3c 64 db 4f [ 506.445690][ C1] sd 0:0:1:0: [sg0] tag#1519 CDB[10]: b5 1c a8 c4 dd 3d 57 07 ad d4 bf 98 d3 6f c0 8f [ 506.455297][ C1] sd 0:0:1:0: [sg0] tag#1519 CDB[20]: bf 18:05:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x391, 0x3}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:40 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r3, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) accept4$netrom(r2, 0x0, &(0x7f00000000c0), 0x800) 18:05:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1105517, &(0x7f0000000300)=0x3) 18:05:41 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:41 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x5d, 0x10, 0x0, &(0x7f0000000280)}) 18:05:41 executing program 3: socketpair$unix(0x1, 0x8000000000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400080, 0x0) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0x82, 0x0, 0x6}}, 0x14) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:41 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:41 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/225, 0xe1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000200)=0x2, &(0x7f0000000240)=0x2) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x5d, 0x10, 0x0, &(0x7f0000000280)}) 18:05:41 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1105518, &(0x7f0000000300)=0x3) 18:05:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = geteuid() ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000000)={0x3, @default, r2}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:41 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 18:05:41 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x5d, 0x10, 0x1, 0x0}) 18:05:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000300)=0x3) 18:05:41 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x5d, 0x10, 0x1, 0x0}) 18:05:41 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x9, 0x80001, 0x4) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x80000001) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="01499465946785ef63c1044730e823db37f97213e95342801588367c7fd5dd5bdfbfbcadb5e8f192ceee49b8907db465f7ee35de1b66ef355708243ae580d9a7893a844d3c7c2dcbc113f68b6bbff8709c334636d1cb2586c73f88662158494120ff252b0247b41f5ef1281e7671ff72309955bd255608bd7c9f1d8e8ede063158e815166a85051f82e01f8c642732c783e1654aa6513f086d6fb7"], 0x0) socket$nl_route(0x10, 0x3, 0x0) 18:05:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x2) 18:05:41 executing program 3: socketpair$unix(0x1, 0x2000000007, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000200)={'hsr0\x00', 0x7fdffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$KDDISABIO(r1, 0x4b37) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000f4000000509b4aad698d6289e4e5450e4d292763ed068f3dc5e7813a46479531995adcc15177caa8089320263fbac224bc533263b8416115a26edae2c413bb01a8100c77b920cefb2e44133d8155898d4f927972ce4044f786b4c1ead9a0c70e5239cc1a894bf7df66de3256b45cd0a5d0aee948dffd1293bf158b603d9f19b40b17d786cb375a18b64d8bd4c6a1a9deb674b42b5f29e5f5953cee8fe2b2e0fe490cd413ffa0870d22731a9604e93b5b4efd0280494f5f26406d161a24c654028c23e5e8aabb1f19db38a8b2dac1952f8565dd2e3164268f845804ba2b87c9f9fe07b2faa74aab510a01eed94ae93fda70d5a521608e866972d006be1ab90eec9e510c6463a3d1cc294d8e66cdbe4042b0c4c9b7916c9dce598f8a516aff00bbc7848af353d18beef702f731b928"], &(0x7f0000000000)=0x118) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x40) semtimedop(r2, &(0x7f0000000240)=[{0x4, 0xff, 0x1000}, {0x2, 0x8, 0x1000}, {0x5, 0x0, 0x1000}, {0x0, 0x10000, 0x1800}, {0x2, 0x79, 0x1000}], 0x5, &(0x7f0000000280)={0x0, 0x989680}) 18:05:41 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:41 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x5d, 0x10, 0x1, 0x0}) 18:05:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@int=0x3, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x85, 0x0, 0x1f, 0x4, 0x0, "da7f69accd86db81f0d07b802c5596193b77af89dc3244225ea72f4d74511d69bc4c3f6a97cadbb0342aa324306022cfbee16ea35d29c1ce09ad29f983fe474e", "8ebe820ef19531bc28fc3afa6f64e59bac56023d715c42d664e827ffef3a99e2af68cd3788286a2bd3fc0ba66c80718f72ab9c3aeec53509faf92f1451dd8c70", "a77c6cd8e9ebaf8f7e3367f75ae4f5e19243d80de163f78caa10e4d2ca22f807", [0x1f, 0x199]}) 18:05:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200000, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x5, 0x100) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:42 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8c4dd3d5707add4bf98d36fc08fbf", 0x0, 0x0, 0x10, 0x1, &(0x7f0000000280)}) 18:05:42 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x4) 18:05:42 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:42 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x206c00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0xdf, 0x9c92}) 18:05:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x40) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000140)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000140)={0x0, 0xa8, "4875db4bb8f461b1597ea44e2c34fdf301beaf136a340af3383d15da773256251f1b1ca120032a0d7b9f949b33d157bf8e5304378ba079a75a607d818569bd96e8ccc97259d6cacbaa1d7f82d7fcd16d6a4903931c900f2bc711962cbcc32f555bcfadcb62482a7c53cb596ddfe328fcb7f714f06e739c2ebcb70446f96c5264ade53b7f16d86267c0fff3657212a462cbb2ed581188a7aea5f9073979eee4eb2a9c8a96226e2a2b"}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x80000001, 0x0, 0x1, 0x1000, 0x401, 0x2, 0x3f, 0x400, 0x185, 0x40, 0x2ff, 0x4001, 0x6, 0x38, 0x2, 0xf7, 0x800, 0x100000000}, [{0x3, 0x20, 0x200000000000000, 0x5a, 0x3f, 0x8000, 0x5, 0x9}, {0x60000006, 0x7, 0x7, 0xfcee, 0x8, 0x0, 0x7ff, 0x4000000000007}], "d4c01f307fc5d5d26681567752549b91f1d8ae741688633fab04f7368ba536127fd6a1b5c8d08b1c9c65ec57f2c11221f45c66b3f2dc61dd75fd7aa300c40921f1a324f8b95887b384b8df4baa8139bd32399f71b3579cbb84cfc74686969d35ae0e9346575c55870cd4c1683a30c9aa80837b24ffad661388307d60e628d9dba102511ee226bc0b04d2aec26d7bc0b1c26cc85f9154540157f3f6e3ea814870122faac398b4a5016f6b4f51fde184c0939f7ef2008740bff13e64516a40e3e51c34e4a00760bf13c5d962055bfb2e6348", [[], [], [], [], []]}, 0x681) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000080), 0xd2) 18:05:42 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:42 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x80002, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x40, 0x5, 0x1, 0x9, 0x80000000, 0x3, 0x8, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0xff, 0x2, 0xec, 0x2, 0xfffffffeffffffff}}, &(0x7f00000001c0)=0xb0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, r1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x3, 0x100000001, 0x2, 0x599e5464, 0x80000001, 0x5, 0x200, 0x7, r2}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)=0x20, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="893b46e0739386ebc13a69c311e7ccb9d4027878c6926536003ad5ea036c61d04599600a5e292ce1f64bef14ea982dcffa7c250e21e58dc0c4"], 0x0) 18:05:42 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x12400, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) r1 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x440) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x206c00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0xdf, 0x9c92}) 18:05:42 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:42 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="518bf7ec245063e3d7b3f5b1974ae2d01ce1cd52179517df695ea4ef91bf9b2fea937342708eca6813bfcd919212165372c303498ca4cb1036c13f54456d655bab3291a24be818e03a5893b602a3c925823c0636b66cb1e3fec97e90d352cef3d538c0229203c54205311c54f9f9b48d78543e92a85dfb1bf56052638977146aa7e172eff7da7e71f9dd8623c7fc96cf531e9f967c04a6fcdeeb669fb0f66d2a3efbbc3a74db2d14761ff2ee17926576fc"], 0x1e1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x144, r2, 0x104, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x13}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2bcc}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffffff80}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x28}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x40}, 0x0) 18:05:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x206c00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0xdf, 0x9c92}) 18:05:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000000)=0x20) 18:05:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4084) 18:05:42 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:42 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) fcntl$getown(r0, 0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="5c43865f5e313a1394a68d30a6f20f4f55b787e7138fa85ff2199f97347ddaaef6eb7975e6e6f674770cd5930c503365bae61e7a18e2ffbba3966f90b40d"], 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x6, 0x109400) 18:05:42 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:42 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x18a) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x22000, 0x0) 18:05:43 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x8000001e) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) r2 = getpgid(0xffffffffffffffff) prlimit64(r2, 0x4, &(0x7f0000000000)={0x800, 0xfee}, &(0x7f00000000c0)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffff73) 18:05:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:43 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000) 18:05:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x2, "1c04e02fe059d7a2"}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000100)=0x4) fcntl$setpipe(r1, 0x407, 0x4) 18:05:43 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:43 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:43 executing program 3: ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x54, 0x102) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e24, 0x8, @ipv4={[], [], @multicast1}, 0x400}, 0x1c) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000200)={0x39b, &(0x7f00000000c0)=[{}, {}]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:43 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:43 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000080)=0x3) 18:05:43 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:43 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:43 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:43 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000000)=0x2080bf68) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x200000) ioctl$RTC_PIE_OFF(r1, 0x7006) 18:05:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x2, 0x3, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "f205e1b73fb8a25c079b23662edea5911231b41db8860a64b4c2a5581a2864d19402415fd73c47ab795b7c14deea78a8dd3af4324981e6791b991ed1fc73464af02932c4f7bbd81bc33f3a8f816ecb594aaa813bd584414f"}, 0x5c) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:43 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:43 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 509.495091][T31608] Unknown ioctl -1072409080 18:05:43 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa0001, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x236000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r1, &(0x7f00000001c0)=""/129) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) [ 509.549726][T31612] Unknown ioctl -1072409080 [ 509.578936][T31608] EXT4-fs warning: 39 callbacks suppressed [ 509.578949][T31608] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:44 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:44 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x3, 0x106004, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x810102285, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffffffffffff7e) 18:05:44 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0xb8cd, 0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000080)={r3, 0x2}) 18:05:44 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 509.879488][T31735] EXT4-fs warning (device sda1): ext4_group_extend:1769: can't shrink FS - resize aborted 18:05:44 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:44 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 509.927464][T31741] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000000)="c9bc2c3cc1636df44e03ecba8b864b58d84f8da2a718aab226ee51") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0xfffffffffffffd81) 18:05:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4440, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_IOCTL(r3, &(0x7f00000000c0)={0x20, 0x0, 0x7, {0x0, 0x4, 0x8001, 0x1}}, 0x20) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffd) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000100)={0x1, 0x8, 0x28}) 18:05:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) poll(&(0x7f0000000040)=[{r1, 0x20}], 0x1, 0x800000000000000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0xffffffff) 18:05:44 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:44 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:44 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 510.242982][T31768] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted [ 510.277441][T31786] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:44 executing program 1: socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="fc0d52350b4f35aab4040688a1ec478efc13ddee20000000db2f331dce18192fc71e3b87180db7167c9af2cf6934f7812290a01901e3e4490f6e2e7aa078ff0000004b0af20d2bec4f3ddd4f6847ba21000000004000000000000000acad3afe83f30984ed4202959c137d2a4e60a6747a38583be32f5187f3d8efba7ee0c197a528fd6c"], 0x0) 18:05:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x9, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x101100) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0x40000000800}) 18:05:44 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000140)={0x5, 0x9}) add_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="e52941cc3445d96744128f0ce4e6e2640eaaa450607f192140d6552cbc5a249cd1bbe23c44e74f6f010aee02260c389c584f2f0a434e0d37c92549ea990388d536fe9b73414cb7de688171df12770cc5a0666fe72fd729fc1b5cba7596397c5fb6dbc1dcab6992e7418754dac3f35386b121f383f5cca54985ca4944f79893d782abe4d52478296b5607d1f7e82b85d8f082fe93965875faa1aaa2fb938d3098db7cebbdc188fb2809a9f2a92b62c11100545bc6c10173", 0xb7, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000400)="ed72321a6f29b696bf0e6e4882e793bfdc7d616d9ff6ea4bd50e61c3f82834e09da8e2394228ef50466dd45940321ea5c6f58eea66224ee283fec00734c5820dfe6e1f87d63de6c701906d5acccfc7d136760f0be6baaa20d27e4ace21713f53e978e33391e08d5b5422d6b39e0416251c67c80ed2d82521eb3c79be157c3219aea871ab0f944c791cf8bd78abbbb9cbcd0da58c25ea70d010595c0bf4df710cdd4ca72be7e6de420ca66e3e8012ac883a40bc4af6a7d497d4dc44ae", 0xbc, r2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r3, 0x9, 0xfffffffffffffff9}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'sha256-avx\x00'}}, &(0x7f0000000300)="4eab651ad94ff9d62c9b0711dd0f969a1bdfbe755b5bfe4882e0d80f41ad260142ad1fc1b14a2ef216eac50675210c4c79ae43beefae0ccc00368ce85372dfe3efda50c24e20a7f0b5a444bed9c921288e06cab97ad73ba9579b28120e4b237c7faca9c883076b6343fcaab835d3878bc20bcf2cd340f943bebb33e28b72d56bca", &(0x7f0000000280)=""/17) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$P9_RVERSION(r4, &(0x7f00000003c0)={0x15, 0x65, 0xffff, 0x100000000, 0x8, '9P2000.L'}, 0x15) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:44 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:44 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:44 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/cgroup\x00') [ 510.630178][T31895] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="959ab8caf2bd94388effecfd6c35dc8db23aa3ab1af481461ad1129dd6aa7a58ee00036a2d0430e74c15c51f7cb54219a63def6763b9b7ce089ba487b2c7f684e88d53d5f311ff4ce6967b84eb88cb839e35c0b8c35239e018e69f3b9db248d84c7271fc9a140bb153ef625894a9bf71e9c55f2070d9c976fde9157a111950e4145d555ed39dc3b65c0ab21496f67999fc6cb5d98d6756fb06d78156d97a28a800b07f6412264de226dc382caac16801"], 0x0) 18:05:45 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:45 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:45 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:45 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000000c0)="96e158c95a3ae3e94801fac7e665b23117e222cca9659f18ff1c3047eb58b7e661127704446f5005b05db526a25879ee2194079994f17b25e3a84865325430ee57bd7229aac073785a88bd7ed18c11f21defa6c485e19923e893eb90f4ca2901479a81a94c701038ccd18adb9ec58d2f80c1aad19692588f310407792d84c586933a9e6c2bac5eef9374f9e8b695c44321ff0e8b777bb8e02b4a1e59", 0x9c) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x2a, 0x4, 0x0, {0x4, 0x5, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) 18:05:45 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:45 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x80000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:05:45 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 511.017011][T32032] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted [ 511.106460][T32032] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 18:05:45 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:45 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000300)={{0x5, 0x5, 0x9, 0xfffffffff29274ab, 'syz1\x00', 0x1}, 0x0, [0x0, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x91c, 0x2, 0x101, 0x4, 0x81, 0x80000000, 0x7f, 0x8, 0x1000, 0x4, 0x9, 0x40, 0x8, 0x7, 0x7, 0xf61f, 0x9d7, 0xb0cf, 0x7, 0x400000000000, 0x3d80, 0x4, 0x599, 0x0, 0x16dfa7b6, 0x148, 0xa24, 0x40, 0xfff, 0x8, 0x5, 0xa45, 0x0, 0x7, 0x2, 0x9, 0x10000, 0x10000, 0x8, 0x625b, 0x82b, 0x9, 0x3, 0x1, 0xffffffff, 0x9, 0x8000, 0x100000001, 0x739, 0x9, 0xffff, 0xad2e, 0x8, 0x1, 0x2, 0x6, 0x8, 0xfffffffffffffffe, 0x9, 0x1, 0x100000001, 0x4, 0x40, 0x5, 0x1f, 0x3ff, 0x6, 0x5, 0x1, 0x6, 0xd4e, 0x3, 0x4, 0x76, 0x7fffffff, 0x2, 0x5, 0x3, 0x4, 0xfffffffffffffffb, 0x401, 0x8, 0x6843, 0x1, 0x3f, 0x6, 0x10001, 0x3, 0x7ff, 0xcf, 0x40, 0xfffffffffffffff9, 0xffff, 0x357, 0x3f, 0x2, 0x2, 0x95a00000000000, 0x51d, 0x6, 0xca8, 0x100000000, 0x1, 0xffffffff, 0x4, 0x8, 0xfffffffffffffffb, 0xff, 0x5, 0x9, 0x8, 0x0, 0x65e, 0x6, 0x1, 0x8000, 0x4, 0x70c4d244, 0x9, 0x0, 0x1ff, 0x139a, 0x8, 0x7fff, 0x9], {r2, r3+30000000}}) clock_nanosleep(0x1, 0x1, &(0x7f0000000000), &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(r0, 0x0, 0x0) 18:05:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x92fa, 0xc0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000100)={r2, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:45 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 511.312163][T32054] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted [ 511.413570][T32065] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:45 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:45 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 18:05:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x5, 0x20000) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7, 0x79, 0x2}, 0x7) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x200) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000340)=0x1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000380)=""/107) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000080)) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000280)={0xaae6}, 0x1) set_tid_address(&(0x7f00000002c0)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000440)=0x1000) write$P9_RCREATE(r2, &(0x7f0000000400)={0x18, 0x73, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) 18:05:45 executing program 1: socketpair$unix(0x1, 0xe1a526c674036b90, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x9ba2b9a, 0x0, @value=0xfffffffffffffff7}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0xfffffffffffffff9) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="f395583d68ca2aa50b4ec36480f2a172a0b3e29f5dfedf76601e6f2ba35571611f4163f1e293f7fad4d812d8ba956ea5753af0d86e627d260c93a475b1b456a3441ba7e776bfa86183e6efeb557cc9f24bc280c29c3f49d506410decf7be8e7240b369a5fc2a301bb06228d7d2c9b724fdf115d85e82e8f4c6593ed52cb5662d76fff7900c37458c4f55b371"], 0x0) 18:05:46 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 18:05:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x410, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000000) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='(-\x00', 0x3, 0x3) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x6) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x40de1bad) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6c814e83acbad90e31d26bdb6ed9cc9fbb3bdaf7589f6885de13f78fe5ab7094e70004000000000000e93cd59ad44d38"], 0x0) 18:05:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x0, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:46 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x240, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1a39) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x101, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x1f) 18:05:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000001c0)={0x0, 0x2, 'client0\x00', 0x1, "b4519777f14cd548", "3da9d9b64679db2551a28c63dde2a8f257af7887156ee2e82c57fe53c22d822c", 0x10001, 0x5}) fcntl$setlease(r1, 0x400, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e21, 0x9, @local, 0x10000}, {0xa, 0x4e22, 0x7, @empty, 0x5}, 0x10001, [0x6, 0x4, 0xffffffffffff7f64, 0x2, 0x1, 0x400]}, 0x5c) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000340)={0x52, 0x4, 0x16, "e7f710be039a80cf721efab143e3ad3c4af4a89018b5e6738c53e5f2697b82583b83ac1a1f9dd725435c5fd9a65bf120af11a0218fb11c2ccede177d", 0xa, "bb768b541bc281c95481781890f41e93c5a8211712b9770305cf2913c1356015e6c602370a37a9d0883399f10a5c5d6fa58d1764f1f574f1f64a6c66"}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) nanosleep(&(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x5, 0x1, 0x7, 0x200000000000, 0x4, "d7f0f680"}, 0xe, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x7) 18:05:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x0, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:46 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) 18:05:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x9, 0xf}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x0, 0x0, 0x13, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:46 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x10000, 0x0, 0x10000, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000140)={r2, 0x9}) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000000c0)={0x0, 0x1f}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80000001, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000001c0)={{0x5, 0x2, 0x3b, 0x4, '\x00', 0x5}, 0x1, 0x20, 0x5, r2, 0x6, 0x3, 'syz0\x00', &(0x7f0000000080)=['/dev/snd/controlC#\x00', '/dev/admmidi#\x00', '\x00', 'cpuset&\xd9user-D]GPL./\x00', '\x00', '/dev/admmidi#\x00'], 0x46, [], [0xffffffffffffff01, 0x5, 0x1, 0x75]}) 18:05:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:46 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r0], 0x14) 18:05:47 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000003c0)="a7dbd82e1e3a785275a2dea8eb720b59160aaa3b29eeeda4eba02eb7f3afe35e117c4e7f20b444c474f7eab634d3979289fd2479f410cf5afa9f90d87ad9a6d11af39a911f2b96b1e66b69cfe20c43382993a67a3cbb325cd9858f10c2a9da36d67d77013403228a84c3334cfebcd723eb3128b25fddfbd3bf9c3e2517") ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40800, 0x0) r3 = request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000380)='\x00', 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="2900000006000000000066e20000000000000000a876697d00000000000000000000000086010000000000002f00726f636f636170692f63617069b3fe3f2f6277ceafead78d936dc4ebc210e1d7c9384b156f6fc0691a288926f30093e9d297cab8bdfd94a9cbbf15a8ad0251043bd9f545f3331cb000ee7824b3c9c333f1425c2040d2bbed63b1512ca9bda866085a4b78beb7bf175ce8442a75324d1d36764083b5d8d9ab418f4770c91d29ff31bfa8f84b680550c20b7076cf16885512c2a906e4ef3c2c9240d66843d6"], 0x29) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x8c, 0x100000001, {"0cbeba0159be99a4673332a699007ca7c1736379c887506765fbb17c14350ac0b0c0d1b69d604abb4d7b256d9ab5fff935240ee9c5cae67873f9ad379f0a26fb0074e6b19f5e12e821d92fbe89751e1ee474864ac3a6bc9553136461aa0d4f63249d47632bade4943420c3fe8198f5a8039c96f5"}}, {0x0, "faf9df78a20bc0b63aeb796ceee4895b81537a594c2a66b00c8dbaf9385d9211778d3f2c229e8c9ad8f73923a0b06344875a34fbf6cef4ba2d62d45559aa182b3f4106e27a7af5dea092186112031494a5f4b3b3827b5eca03221f324e122a8fe2ecb0ef023d04147539122e5ba56c6a74ef72217d3a03348cb15be595db5604"}}, &(0x7f0000000240)=""/41, 0x10e, 0x29, 0x1}, 0x20) 18:05:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x5429, 0x0, "618d774e8a78330d60cb86ba14791ede1e716670f5ede71761854caee517de23554979b1d22fce1d38d2eb146dd2efb686600ec0b955a17137400c17f80c7e68d8b9a5cf38095af8e7ee52a4ac8d187d"}, 0xd8) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x101) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:47 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:47 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x13, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08a8733c64db4fb51ca8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x100000000000003, 0x0, &(0x7f0000000100)) accept4(r2, 0x0, &(0x7f0000000040), 0x800) r4 = fcntl$dupfd(r1, 0x406, r0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000080)=0x9) 18:05:47 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:47 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x1, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x224800, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[], 0x0) 18:05:47 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:47 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x1, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:47 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:47 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:47 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x1, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:47 executing program 0: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x80800) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @null}, [@null, @default, @rose, @bcast, @rose, @rose, @bcast]}, &(0x7f00000003c0)=0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000480)={0x3, 0xfffffffffffffffe, 0x9, 0x7fff, 0x1}) r2 = syz_open_pts(0xffffffffffffff9c, 0x200040) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000600)=ANY=[@ANYBLOB="070000000000000006000000000000000400000000000000", @ANYRES32=r1, @ANYBLOB="00000000008000000000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="00410000050000000000000000000000000000000000000000000000a8e040c39ab84a787db49d394c9b7f825917d57971c9e7ba2c82da8be8f97aab20c9d5fc3c28aa6d50110cec3e5d84a06032976542749d3ae16efd1944519214696ff48ab9358431c2fd9b59142c5339903ea47fa8d6913ee8b7be526bc8937a636391683afb04f309cf77ae7399ce80166dbec44a38dacfd5803329dcb59eb5700f29791f8b7a245039ae4e91f706a5d5fa2341f33000cf63aa5f8ebcca7cd8a915f401d2d5a480f829d71608acb25f425522f90179079dbb01883279008cbcf30928fe12e02e03be3a699d6c1d13cea200000000000000", @ANYRES32=r3, @ANYBLOB="00000000faffffffffffffff00000000000000000000000000000000", @ANYRES32=r4, @ANYBLOB="00000000050000000000000000000000000000000000000000000000"]) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0xee09d26d67b6062a, 0x0) ioctl$CAPI_CLR_FLAGS(r6, 0x80044325, &(0x7f0000000280)=0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r5, 0xc4c85513, &(0x7f0000000300)=0x3) r7 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) accept4$alg(r7, 0x0, 0x0, 0x800) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendto$isdn(r8, &(0x7f00000001c0)={0xd8, 0x4, "ba46daed870ae6ef393d39f1cb7ccf8d9c8f1b93e096c4d490a72b253fd141adcbf522119bd6c9ff49b9de636655c6a849ef329f27ce011e6c379e2bf195e8eb8c21765f7c69273e326f9dbd8217355533c8616bc4211f12abccfe6a27e329b90636421066db61eb37547dad6b44b40da00163aa0b8db2434cbcb52eb4a6e89ad23497d84148da40d9af86073c018ae7ab5fc70ffa275d6ef8563369c9e714b946d10d"}, 0xab, 0x40, &(0x7f0000000040)={0x22, 0x2, 0x0, 0x10000, 0xffffffffffffffe0}, 0x6) 18:05:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xfffffffffffffffd, 0x500) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) iopl(0x71) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000140)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$eventfd(r1, &(0x7f0000000040)=0x1, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)=0x8, 0x4) 18:05:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0), &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:48 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:48 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x89292d897ede447f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) pread64(r1, &(0x7f00000000c0)=""/134, 0x86, 0x0) 18:05:48 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0), &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:48 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r5 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={r3, r4, r5}, 0xc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:48 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:05:48 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0), &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x8000, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000100)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="845cf54054c309098b45e8e4a245b50207ae5d584fb20c61e7e6129428c90000000000000000000000000000000000000000"], 0x0) 18:05:48 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0xa, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b32d4e5a08", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:48 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x3) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x4b9, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2, 0x1ff}}, 0x10) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) 18:05:48 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000340)={0x0, 0x3}) r2 = syz_open_dev$sndpcmp(&(0x7f00000016c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0xc001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001740)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000001800)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x1c, r3, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60000001}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x110, r4, 0x1, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x23}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffb}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x29}}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000000}, 0x240000c0) r5 = semget(0x1, 0x7, 0x400) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000300)=[0x6, 0x2, 0x3, 0x1000, 0x400]) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:48 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x1, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x97, 0x8, 0x1}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x1, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20400, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0x100, 0x7, "10bcda464b2c5233e47ae2ce8547a7a149764287590785e9abe4486ac3c7108e1a0eb72a613135fcdb9952f27e8e5b012024ee26049d5f645dfa4a09ad600e2dd808179a3ca83ef6747b0aa45f25cd826ac55564ca8d489763818252376d731caf97d6b9c4f3de5b48643a1be214d1c281408fcb0dd0b3a7848b9f1f719e7b2f381bd0afe1a53bcb901ce1974692394ceac2a3b8abccdbd041e39eb985c493a3d0473a81dfe8776d20b80e5d4a745e6420b96561e776e1d606ca6debbc1553a551d2dbd0b4abdd355101fb31c2639c609b842a3a58c576ba5c461f4d81ec41cb28e39d1b8e4ccbb54dd454402d756aff69ef506bc4db07266cb5851696638e20", 0x12, 0x707a000000000, 0x8, 0x4, 0x6, 0x4, 0x1}, r2}}, 0x128) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x8000) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000480)=@req3={0x0, 0x8d1, 0x3f, 0x9, 0xffff, 0x9, 0xa1e9}, 0xffffffffffffff3b) creat(&(0x7f0000000280)='./file0\x00', 0x2c) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000240)=0x7f) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000000)=""/42) recvfrom$ax25(r1, &(0x7f00000002c0)=""/28, 0x1c, 0xf2b3c28c444e62c7, &(0x7f00000004c0)={{0x3, @null, 0x2}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xc) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x100}) 18:05:49 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:49 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 514.737487][ T681] EXT4-fs warning: 32 callbacks suppressed [ 514.737502][ T681] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x1, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:49 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:49 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x89, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RLERROR(r1, &(0x7f0000000080)={0xa, 0x7, 0x1, {0x0, '+'}}, 0xffffffffffffffa6) [ 514.860630][ T691] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted [ 514.942007][ T786] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140)="2f622c4802e0f1504a3a3994862d6e7bbec1bd76fa2fe6fff44d28c033486b871d8700e0c7492c5e668bdb68138b9d0fe8ec95abda3132e9a6ec4852191c044634fe6f222e5e81da3f596f6ef671a043a0d8e7819cbb0b4fd9093889082d05d4ae742a2c173d9714a4cee0ee56539a198432dd8fdeee2b0f9861634c8e9d4f381bc4e485c3f095b4e1c8565b5614d3d454da8583fa8a4788f114bbeec0078b856399000377f896e1fce50e16e71ee460c1758214925944acfe", 0xb9, r1}, 0x68) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000000c0)=""/105) 18:05:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:49 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f00000001c0)={0x2800000000, 0x1000, {0x51, 0xa63, 0x10001, {0x800, 0x2}, {0x7f, 0x6}, @rumble={0x4, 0xa1da}}, {0x57, 0x7fffffff, 0x2, {0x1f}, {0x5, 0x2}, @const={0x0, {0x1, 0x8, 0x1, 0x3}}}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/138) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 18:05:49 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x200000010002) r1 = dup2(r0, r0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) [ 515.160912][ T820] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x2, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:49 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:49 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0xe507, @local, 0x6}, r2}}, 0x30) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) fsync(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:49 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x2, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:49 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:49 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x2, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b8", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 515.576285][ T956] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted [ 515.664410][ T1016] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:50 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:50 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x4, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x100000000000, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0x4, &(0x7f0000000080)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r3 = dup2(r0, r1) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000000)=0x14, 0x4) 18:05:50 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 515.946862][ T1096] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted [ 515.981474][ T1096] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:50 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x4, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:50 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getpeername$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000240)=0x62) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000180)=0x1fffffff0007fffc) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x7fffffff) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) ppoll(&(0x7f00000001c0)=[{r1, 0xa000}, {r1, 0x4453}, {r0, 0x1}], 0x3, &(0x7f0000000200)={0x77359400}, &(0x7f0000000280)={0x9}, 0x8) 18:05:50 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) 18:05:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x4, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:50 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 516.257956][ T1229] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:50 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:50 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 516.341261][ T1229] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000300)={{0x9, 0x0, 0x8, 0x5, 'syz1\x00', 0x4}, 0x0, [0x0, 0x5, 0x100000001, 0x2, 0x4, 0x9, 0x6, 0x100, 0x6, 0x40, 0x9, 0x4, 0x5, 0x1, 0x8, 0x6, 0x0, 0x3, 0x9948e02, 0x5, 0x6, 0x0, 0x7, 0x10000, 0xd4a2, 0x6, 0x3f, 0xfffffffffffffffb, 0x3f, 0x0, 0x800, 0x3ff, 0x20, 0xffffffffffffff73, 0x1ff, 0x7612bd39, 0x400, 0xfffffffffffffff9, 0x3, 0x0, 0x100000001, 0x100, 0x0, 0x5, 0xbb, 0x7, 0x3, 0xcd, 0x2, 0x3, 0xffffffff, 0x1f, 0x2, 0x2, 0x2, 0x4, 0x7, 0x9, 0x1, 0x1ff, 0xa1, 0x6, 0x4, 0x7, 0x200, 0x100000000, 0x100000001, 0x3, 0x8, 0x5, 0x1, 0x75b, 0x8, 0x10000, 0x3, 0x6, 0x1, 0x6, 0xff, 0x8001, 0x4, 0xc61, 0x1, 0x6, 0x80, 0x9, 0x200000, 0x1ff, 0x4, 0x1ff, 0x4, 0x4, 0x870f, 0x50000000000, 0xc74, 0x80, 0x87b, 0x100000001, 0x8, 0x8a2, 0x0, 0x7, 0xffffffffffffffff, 0x1000, 0x3609, 0x9, 0x200, 0x4, 0x4, 0x8, 0x5f, 0x8001, 0x9d, 0x4, 0xfffffffffffffffa, 0x8, 0x20, 0x8, 0x10001, 0x6, 0x2b7, 0x3, 0x4c9b42de, 0x8, 0x5, 0x1, 0xfff], {0x0, 0x1c9c380}}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x2, 0x1, 0x10001, 0x4a, 0x4, 0x80000000}) 18:05:50 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x42000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000340)=""/134) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc4c85513, &(0x7f0000000300)=0x3) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000240)={0x0, 0x80, 0x72, [], &(0x7f0000000200)}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x1, 0x0, 0x1, 0x3}, 0x10) 18:05:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x5, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:50 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:51 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = getuid() r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) 18:05:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="3ab6fe734917b4a1e5ad81ae2e5a9e154257f5b676f440498a68e482cd146ca26eacd5b0af2d05e446fc675279ab8bec9db47f5134b9f9e95f916752fcbd0a092f1e0f9ee00fbed6fe2247a712d70931cd1e84"], 0x0) 18:05:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x5, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 18:05:51 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:51 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:51 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:51 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x5, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24", &(0x7f0000000180)=""/201, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x6) 18:05:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 18:05:51 executing program 3: ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 18:05:51 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:51 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000240), 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r3, 0x0, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x5, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 18:05:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x3, 0x7, 0x6c, 0x1, 'syz0\x00', 0x5}, 0x6, 0x9, 0x7fffffff, r1, 0x3, 0xfffffffffffffffc, 'syz0\x00', &(0x7f0000000040)=['procppp1\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00'], 0x2f, [], [0x23, 0x0, 0x659, 0x5]}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x100, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000100)) 18:05:52 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:52 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6ffcdea133604cf47270d79786a8978557bfaaaee7356b0274990d8ccdcc6425d70b393de191b67f1b18ab01"], 0x0) 18:05:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x3f, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000040)=0x3) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x4a, 0x200) 18:05:52 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x688, 0x4000) ioctl$PPPIOCDISCONN(r0, 0x7439) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x10, &(0x7f00000001c0)={&(0x7f00000000c0)=""/239, 0xef, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r3, 0x4) 18:05:52 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:52 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:05:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x2000000000000004, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffffa, 0xffffffffffffe73d, 0xff}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @local}}, 0x4, 0x3}, &(0x7f0000000200)=0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000300)={0x1, 0x108000}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r3) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x100, 0xa000) 18:05:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x7fff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(r0, 0x7ff, &(0x7f0000000300)="c9cb368c31fbaea2777e13c2a1b595934e9251742965f649b38583ac91e78006e07bd29a9ea29759ac91017eb91159eaea5479f79dc86358bc1d9b17b644a629ecc5835543a6daf4ffe4f08f020d95b321f393d61f6b9c245b5d53cbf81b50c66dfed3c4a82de3881aab7ebe67d6d0085867f2b62e931de260600d5a5196e12b6f06630366b43c450faaa04107043f30383791cfb9fd4cffe76f4b2fbbe642e6eb62c3a8fb5e1ea39ad6da70768d6ba0e0f5c6f118621714c687165da0290d1b627bc6a43d2442f4b53c95cb64a0fb7225ee6d6146c1a615a14a55d6f833ac61a399dcea18648cc24f045dc2aabe07f0dc425090cff433c8c316fc6d79b9c3545ccc7645d069dbd814af0cc20ac36bed95d5569afe31c7f5f4c14b72a240c479329b5c8a758d26f999471f127eac6425e041186145856016d74f2169c5c66d33caeeae572ac5b16130c223e23a7a78eb476891fda560a0797089aaf7d03c426c21795993f34f65f246dba7386b0dab815ece08ef2e935db6c9dbee95e76ac02f35264486d11bc81df676378ab64e244123e9e1f752bda438490801d3a4883c8bd7c604e34fd91275554344392100790160409df91ae435294971bc14847397f8895e9b51e1f5eec8adf5ab950134856fb185f3248ce719686318b4bb1c6ac99aa2925bdd0ff671fa9ced817829496b2d5df539e4f4e82a0dc23bf6f1a303160ba1126cf29f5835564520b3af82ff3a4234f1f3b369e0be56f85dff1a64383c5bd0fa4994ae3b60b6ae3f100fdae548eaec3406eb8b02fa6e3fe32aca425d167fdd343fba43a1efb95e35c96d4f25fc977c8eb97da83f1e89608ab781abe73b42b67df4c2f9530317f8844b4cac65cf90ff73ee82f9ea981978ca88381feb138cfd3068a792c6ed0948cb59a8a64054aa84ae1ee14e3473853a918deece5d781007a73f259e2cb1a31c399804e1393c5d7f6b9c244fecfe6ed3a80e3d5472c7e60033044526fd6d50d5c72f23eb557bef607b14c9e5ffd84e29bb50fc2be35ff47515895ad9c92c28120459bcbf5b9a01d1346214db5bf55969e71c3c5f6c305790209d3543128cc4e39dab6d7f0fa4f70168048554b66cfbdd5b7d53d88f1a9cbefb9631d7acd573928e2964bb60aa62493e5b905654500201031608438647ec83c91f1f4f17c54a729da5d489494ef3c22dc40eae776ab2d05ba2422612795964f2d489e7841832396d4cc24416d5d0180d18f2f4c148f8d843f6ee8c71de022c5bfd63101fe4316097dc06e58411f3cd1591ae2df3ddc55869341f6f14741e99320648a70095a3475e74c7684748c07898a5e4853ea6212cc731694024a65dd7d8ff9074b4de444a7ae1794a00f426b4082333d983b4362bc45c178dac85b016a402e5e5ae1dcec56045064b4f2483de560cdb177d01763113d7fe45fbe772c7d617b2eeedd14a9cae203e3dd86d90972d1ab719793cd536a0b230e016082d559cb9e67b437f1af189f07f885dfecc21b11f2218f114388b474946cf84fa4df5a51b6b86c84eecef827c3f51aeb4a4e1bdae14077a258785698e48d7a055f0062f1f6466e4cdafd3840a25426055ae4b57a63e6aa5da11903987b1fa8172a5cb61a2c62d5577f737e953d0d4d45bcb37334788660b8d23148a621e64fc04ee280ccfd54f1cac3bfa21d683446bacf0ad52afaf88c58af52dffdf1fafa389ff3e6c5a9e3789569ea57813ddce10b4a5d0c65bf87b0ccd570fd2b201655d8cf1561db0b5f9c78dfc01856c0357e257095f3486511959335860534e1463c35f2b2a1e7cab07c8201db0ca17b937815966de64fb669eed5ca4f3abec75b105be6dc39c7340b587c9119d65c39d855c0568a96a669fe55392a8d541861c63e75274e1ab0bf8eb4519263ce50408a26a86cc8158baf7c77c21b8d40cbfdbab810645c47ff2f127933f092531d60d587c9757580ab4741ad3dfab0a51d8e3b55dfd13a9e1897deb3f196d9fba9d4311a5e4bbe326f2f91a7e5779fb4df196571bc1de94575296a02b5600c0ba5eeb68b2efc61cec1a7e4cb9cf7d979c64fd96bec510e382db9634a0f8c3637ac124368474a10c565f4e6080812ee29c66a04fad12e101ce2a6b185f3e2eefebd9988576515906e8cbdda8d68ce56636a4db18cc01f03b667c2d52affc7bb6d41bb75bac83d8c4cf0202eaadea4ce4e13358dddedf303fdef56f1b7d31a61ed5243675a52b7376e6d04dc469bdf5d5fa7c51490a0c1b0cab504c4d032257091b48d16b876b31cbee862275ecbb4b3a14e349038add4ea3990aa8e498c7bd66f54bfdb319119e73df360c6a636975a9d761b72360aaedf411f130b89aedd135fbd06041b3291fc4c904a26fff78a5b4e8006dc80cf2da60ff9279c1696b47fb778c42450bbfa29c426b5a11c6b3dc6a4f03368bbea2f6f53b5181621a68a201a1c2a65eeb6d106889c0463c0eb189fcea2bbba5a82a3f03ae1c8da4d777b818356d3a74aa794a1548579077a58353b851093d948a657966d6bd1afa551286073db9e947c4bcaf42eb1605f3dca52a7a95f4ca5ae5acc1451f6e3a8b404b90c5f8be02689283b0f79ad7707ce9d54078d1d68a9401978190269cc9155265bf7a42fdd434a0136c4f92fc6aa5815b82ab582fac94cbb3954f47998deb960a6c1552ce1bcb5df1bbb29effa995413dbb68526afc027286d53ae720eb93347506da6c74e61329c853575ab0d7834a42c312bb17334893280acad0c2efe78826b58ab8f0a3d74ed873321af659f5e2213f53bb5338c44b5084218e3492ee50cfd80d415c5bb22315fa01aab06b5442c673f3da8477045cff16f1f107ab86557b51439a2e3d618a640e66f6a7360bfb50730609cbc45635890da168dff7bccda6440d163d72ef8350816681540ad4c9d3a9236c3a4fa80dd5a0311e824aa5eba008a43bb92a4fcf87b817a46eceba0c6f2e2d2b980db07b74857e2106efd0ba17c42c52695b00e65b9e6a5c0444a0a137cbf51f1e16a035904fd2ccc04e19a1fc1157c60f8a5818a478655249833bd5e3ef4d49aaabf9ab8e3099a80e1b27c7e75c908d89dfa22de5fdbc0b34e55551294b0056bebdf12044d5ffa8a6fedaa6a24cde5a8c83bbb3c5f3f850f338dca3d461ca6d02f42db49c7c0c3dc3dbf1bca087349eb80651d6e9c363589b9ef657c579af6ef880bb5d10090cf2da68054213fb6ec43ac52b2d7bc4e0f59376abfffb30394407f6495364c40ef86f69a077424cea934c10d015d825500dc2f0be6fa91193104dc830917945bdb702b7243c6cd54be513993a151d3d29f264be5857759df3d0f75fd27a0e8b67343112a631c587639a660db829c589cdd6b27d95540dcf15368ffee56660c2742877fe9ab3273f08af0966db5de5d33be9d1b32bbecc76a64b916a7004dae997d48cd4c38766a8e80b4b133e7d5b85cb70198a04fc08602d66171de139af762458d54937bb10a38efe2bf25e058c9468fb124b7f35284da40e07214f6f49153b92dedecee70fe9b39889cd511e6f4f1a0ce7591c2e7709da9f9bba79d8ab24aa83442ed26b5d9fe624550ca984b06864bdc95eb2480525b685f8825953374594a2e57bffd2b485e82ae7df4422c796df0551654bc1b796083ecb105c209afab4849fb0408d48b752f06b00ec458c7af06d2357f9eab060afcf5d17f53a2c0e2f319eea14d4a9b838210e58e9368875810f6a3d0df7a4cb902f5fbc43413767f1adce6e4b3b981ae652a87f8136e7c743c9324bc86d5c4bab43feb173b0fe17f1bd33779eccc671b16075e03af7bdf18d05a346e132b593d38019fb8eb202daa7d260e9441bc034b297c218043dd819d2289d75eb6f8706c3ad14cc28ef555f61284a2ced7c467f14b4995f39f3e7ae67851519b4b1d65c325e448278df4f09f828280e20048a0897637f3ee85ed5682fdf68997ffcb75df6a4e1462cee5aaf100abba3045594e4804208b3361f47309687dac21fd3337ff3eb1f1593e19fd4d3a3e04322ec49ec35c1451ce645e4fe524f2395070607f8254b71275dfc4f986dcad529990ce51e24e995884471fe0c04c3a74ae90f04e2fd401758ac4dfb976df1780bb450448f5edc3f2fd21b678774b39e8cdef54d2c2b331bd810fb7ca47f458057883542a830bedd39c690ee2709557c8bcf1369b941a8c0475b48822525bf184a78a7b9182d3a8ed224543bd0b05950f53d52ebd66a4195a87f64ff4c414927382813ae8fb6cc13ef290dc2904833dc76ebbaf2edcaa51e096414dc7e82f35ad9a01a59be687e7182ffd4651b7a11b32c0b2964b86eaf81607897d4fac00429a054909f455c2197404cb883c3ab23563bd82da339f2876458237f3482c27466a8a92fbde7187cb871330231bae1bbfcfd729af6238bd17bbef592698f81967ef60165a5ed1c7b571bac0e65b355362888729e319ca41c6ceedc7cb692afea3ea71c9e95ed0de41f5b7b73e4db9cbf56c4cc6ce74dce2aec9b506c151b0c1464df1a26ac9f1d9733071e9c766c11a29c79413895f2778dd6d373f29f1d59a840916078cca2db4f01a97ee3be043590fc25411d724a478df6d1135bbb2c7d7ec89b31d66dd12913c017de662b43157494f0a5855e5ad3b57d87a02824b34e7caa7a42b12ba44e4086580022056984263a3b0c55ae2d3f8279ff3501af0ceddafaf748cb5d165030c7859e50b0a6235e7a140fdb9763f270eebf2fa118e5ecf64f44b71eadb7ed8be79e4b0a2d9c07d88d1b5a808cf0455cfe3151830c29e309c91c01fda28d860a0f641ccbfa996fea30fef2b8c39c92fec2830907be75be10d92dde0682b2dfadd0a20d23ad4d1a8aac5e7a4f1e88d82df9b23d1a47b87e7d0378b115581c0e1347d3e1346a686b2faa6be5211fd2eb8ebe90046d35e337e7cc36852756badb0c161a4472ffa4e101f22aa1645bc9e2f2a8adf77a7a2cf5ae9bb17686add12687bcc9ed7be330e01b0aa6917e02980545ebd1135b0baa8995cb1c25e82e8e19b1ef44188e502e09cb087a8eac6b6d4d0e88e1a183482b289c70b3e2c66edc67cd559e5370d15f663dd0384934a2c858e6d946e99e9cf2f04a96a328bd6b4d2f066017cdf2316118c86c3afeaa0c785c0b944bb22788b09061b12e36b33ff56eb6dffe06b69f873a9636d44566b6113c086b87fbf1c5bb9d988a858f91fe1fbe293e0e3c8dca6999144cb25b813f74394305f32142a66fc18033568d38363605909e2db56ed428737b7a7513a738e3ed8ad13c654bc4ecffea25abd18b0f3b4d42a96b9f69218a1960703ed4b7c3fbd647fbf297fb04ae8e20a80ec9375168ae014e2320dc5517eb4b73681d5dd37bfc13230c350397ef4544fa25cd3d1e1f2f394c0a6e89c71d4d250f0d55badaa51cef846236b8aca9d64a5c68f25b4e46bd4eb806c55f877dbc25c2b1d05510b5695e9e68fa0f9d4fde2ed9010eb606cbdb19feb7ad15e1b267843a3c2986173f02ad8d003ff1a580ddc343aeec294e5ab8e264956eb8910dd6ca9dbd83e4e17f78e8b614ffb5c38c62348d7ea0a37d0642048d09d8ac97e81917ad996026f5f190ace86eaf5573b660e85904d008392c0021e250fe4fdeae484f9b8dd71a287c9304c2f0b1c197b7313d977c72b534bfeefdeeed0860e433d72fe817649427a1390fc6b3725ddfdf9bf38d4e445769a2a8a7ea091644481f393b7e225de7c02995a7b48b3d6894d494eec4247d757ae18e43e70441a06b021fefb0e046ec0f09adeeca5178a36dfe") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/229, 0xe5) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:52 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:52 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:52 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x0, 0x10, 0x1, &(0x7f0000000280)}) 18:05:52 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000080)={0x4, 0x2, 0x400000, 0x0, 0xefc, 0x81, 0xffff, 0xc783, 0x2, 0x2, 0xccfd, 0x2, 0x0, 0x0, 0x4, 0xfffffffffffffbff, 0x330f, 0x5, 0x5}) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xffffffffffff0002, 0x121000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000200)=0x1) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000000c0)) 18:05:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x2000000000002) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:52 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:52 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x1004000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000000)=0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x0, 0x10, 0x1, &(0x7f0000000280)}) 18:05:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$smack_current(r2, &(0x7f0000000000)='[\x00', 0x2) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 18:05:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x10000, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x8, 0x80e, 0x6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x81100}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r2, @ANYBLOB="14042dbd7000ffdbdf250400000008000400090000002400010008000b007369700008000b007369700008000b0073697000080009006a00000028000300080007004e23000008000300030000001400020073797a6b616c6c657230000000000000600003001400020064756d6d79fe33e0fd407da922000000080001000200000014000600242aba0adc4b088e0000c1241b7f577f14000600fe880000000000000000000000000101080007004e220000080001000000000008000800050000000800060000fcffff"], 0xd0}}, 0x4000000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0xa00, 0x0) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000340)=0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r4 = shmget(0x0, 0x3000, 0x54000000, &(0x7f0000ffa000/0x3000)=nil) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff, 0x0, 0x0, 0x0]) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0xe8) r8 = getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000005c0)=0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000600)=0x0) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000640)={{0x40, r5, r6, r7, r8, 0x2}, 0x8, 0x101, 0x8, 0x3, r9, r10, 0x8000}) 18:05:53 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x0, 0x10, 0x1, &(0x7f0000000280)}) 18:05:53 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="9335d92d26e6b78a8d4ca06e8b26d94b41c2ff957f2439cb3044b98de02b3e81d2251c331e32bd447f4dce355f83a9a5a0107c31a173fbcb61a03d9ab6ab865c63b95395af388c66f5d1f8931af25fbc97e87ba2f1b42b70d62fc5b211555d7bea1da7c0f7a19fed224d55a5a70d0149b99e500159237a7c2a55163c4969e3ca349a115b3b0b8fb5793ecd5a3235f367c70da7665a38bcace9e8b3ede31b8388a2831d6c1092c00a831091b960aca7b49e57f29ab1f948e450fc657f39d827d10c8983729566318290f5a657b84cf5420f57f0a44d6128d73588e5d278b9e1dd2aa2e9062e3835ce"], 0x0) 18:05:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x0, 0x1, &(0x7f0000000280)}) 18:05:53 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0xc10, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004090}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:53 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000080)=0x1000000000000009) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x2}) 18:05:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x0, 0x1, &(0x7f0000000280)}) 18:05:53 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v2={0x5, 0x0, 0xc, 0x7fffffff, 0x77, "324116195238cb4e9f8a414b1994b468c11373e6e5ec71db37d1627449bafae6605ca8901017afca919331367659c7688bc98067cdcefbb5f4e0f653b5ec912557efb53b95b43a80699af4d0b972be60b99796f658f79bd1aaf6399440024d73c8a56f49fb41b08015caf8b3e807774f7bf16cbd31c2bd"}, 0x81, 0x2) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 18:05:53 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x250002, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x0, 0x1, &(0x7f0000000280)}) 18:05:53 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:53 executing program 3: socketpair$unix(0x1, 0x9, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) write$9p(r1, &(0x7f00000000c0)="f6ea54ff460dce960b27fffb0ba177c9ec6b7665701bae726c60648f01d44103dc9523e313aad274b2295fb6da361cfcf516415cf0e8d2845c4101fface89f42ce99586a19a9eba8103bc1a79774bdaac8a6eb044024b727cb9a689aeb93f2071ba10cfcb7cd2ada14a21911b66f1a41dbaccf2d16e1ce5a37a7643dd7b518ae89af12b83cf15c50b2ccb4b93fddcb21c781e32aa5f09f511eca52c21bed49991f703368fe5cdc7d5bba4e5467abe5a3beba17ed00e71309fa55a7401910", 0xbe) 18:05:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x0, &(0x7f0000000280)}) 18:05:53 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa0500, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x2000}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x410000) 18:05:53 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x18c, r2, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffff06}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x45a}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffc00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x25}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc0}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x691}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x6) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) 18:05:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x0, &(0x7f0000000280)}) 18:05:54 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:54 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000), 0x84000) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) [ 519.746354][ T2215] EXT4-fs warning: 28 callbacks suppressed [ 519.746368][ T2215] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, r2, 0xb00, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x15, 0x9, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x0, &(0x7f0000000280)}) 18:05:54 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:54 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x9) [ 519.978137][ T2333] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, 0x0}) 18:05:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x3ff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:54 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 520.032637][ T2342] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:54 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)={0x4f, 0x3}) ioctl$VT_ACTIVATE(r1, 0x5606, 0x500000) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 18:05:54 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x0) write$vhci(r1, &(0x7f00000005c0)=@HCI_VENDOR_PKT={0xff, 0x41}, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000080)=0x55a, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc4c85513, &(0x7f0000000100)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/btrfs-control\x00', 0x20082, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="11000000070200047e4923b04e27aa2e3aae0189f88a90a72c0f0026262124090000bafca65f5e77e7b4dc3e7eea"], 0x11) 18:05:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/icmp6\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x422c0, 0x0) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x10) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0xef9, 0x20000) syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x280, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setpipe(r4, 0x407, 0xa3360000000000) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$nfc_llcp(r2, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x80800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x8, 0x2f}, {0xfa5e, 0x81}], r6}, 0x18, 0x2) open_by_handle_at(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="41001a0005000000f6f9a84d302da80200ea21478866a033a0e06cf84ed594a72aa6eb36811a2320f358a4337c8eb90e47efebd3f88c8927050d6d10b1c97d24862bece35b6f0c77"], 0x426c02) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000040)) dup(r1) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:54 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 520.330634][ T2461] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, 0x0}) 18:05:54 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 520.419840][ T2461] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:54 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x2) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000000)={0x0, 0x2, 0x3012}) 18:05:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, 0x0}) 18:05:54 executing program 1: socketpair$unix(0x1, 0xaedd31cd082a9e3e, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x800, 0x3f) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e23, @empty}, {}, 0x20, {0x2, 0x4e24, @remote}, 'veth1_to_hsr\x00'}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x8, 0x101, 0x5, 0x100, 0x7}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="73994109cc06bef6ae54f0fbf6f5d9b38b0af4a31422b46f9e0395ae2165a827a1cc43611c55345378bf41a5fa33d38386d13b4a02e2aab862f71286ee6b06fe56ffc686718709"], 0x0) 18:05:55 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 520.734132][ T2612] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0xc0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(r1, r0, &(0x7f0000000000), 0x789) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x8ce8b08, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000001480)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x200080, 0x0) openat$cgroup_type(r2, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x8001, 0x2) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f00000013c0)={0x4005, 0x20000007, 0x3, 0x9}) getpeername$unix(r3, &(0x7f0000000380)=@abs, &(0x7f0000000200)=0x6e) r4 = accept(0xffffffffffffffff, &(0x7f0000000080)=@generic, &(0x7f0000000000)=0x80) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000240)={0x4, 0x208, 0xf58d, 0x0, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYRESOCT=r1], &(0x7f00000002c0)=0x2) 18:05:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.stat\x00<#\xfbW\xe6\xc6\x0f\x0e\x1f\x02\x94\xe6\x9d\x9a\x1fc\xf8xZ\xd1\x88\xc2l,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0s\x02\xdf[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5|\xd6\xab\xb49\x8c4\b', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x20900000) 18:05:55 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 520.899477][ T2614] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:55 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:55 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="63d5c7a7ba76461b9413bfa8e0b78e31ec9472e5db000bb675a35fd0e0acd66eac583e26b8beac1bfb46da5cb4ed9f8422daf5b0de06f5b5d43491f403f12c6d05508b39b8f181281ecd2b35282ac0b9ecb13bf8e5a9eea47ca6c80b7cfd60"], 0xffffff8f) 18:05:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r1 = accept4$llc(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) syncfs(r1) 18:05:55 executing program 2: 18:05:55 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:55 executing program 3: socketpair$unix(0x1, 0xc, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000180)=@rose={'rose', 0x0}, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) [ 521.250300][ T2750] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:55 executing program 2: 18:05:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:55 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4(r1, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x80, 0x80000) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000001c0)=0xfffffffffffffbff, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000080)=0x800000003) 18:05:55 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 521.474721][ T2770] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted [ 521.904049][ T2893] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x200400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) 18:05:56 executing program 2: 18:05:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0xff) 18:05:56 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:56 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:56 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x8, 0x8006) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x4110, 0x2, 0x2, 0x2, 0x4, 0x44d2}, &(0x7f0000000100)=0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='securi|y.{syemzystem:\x00'], &(0x7f0000000200)=""/154, 0x9a) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:56 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:56 executing program 2: 18:05:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfdf4) 18:05:56 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x200) 18:05:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100), &(0x7f00000001c0)=0x8) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:05:56 executing program 2: 18:05:56 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:56 executing program 2: 18:05:56 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="b8601dbb92212696409071b72a64fd40382b4ae7733f947129a95ad9756099e9027637d1cf00760847617f01ef20565c9b1f20329083ea86d5f3be8afddc3c5a5d09609a598c1a88f9253a00024868a814d1aa8541e142b4430854117e5a1c1202be75ce2e9f10"], 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000180)={0xffffffffffffff4f, 0x1ff, 0x2, @empty, 'veth0\x00'}) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x80000) 18:05:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000040)="1551e46e7906a58362139feb332e36ee6c0642892dd980d890a6fcfebdd23db6618f195476aac6d78c84a5628202b3594cfea8ad52c433f6d4e238544dc09e380aa36abfac58d9ecc38ff105c2152209e5247e7ba626c8d026a790313cd42d78da34cd3d7676fe1306b420147cc003012372", 0x72) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:56 executing program 3: socketpair$unix(0x1, 0x1ffffffffffffc, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0x1fffffff0006fffe) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x24, 0x8000, 0x20}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r2, &(0x7f00000001c0), 0x0}, 0x18) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:56 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:57 executing program 2: 18:05:57 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x1, 0x10000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8040, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x9, 0x8000, 0x3, 0x80000000, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r3, 0x7}, &(0x7f00000001c0)=0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:57 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 18:05:57 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:57 executing program 2: 18:05:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x2) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r3, &(0x7f0000000280)='security.capability\x00', &(0x7f0000000400)=@v1={0x1000000, [{0x7, 0x4}]}, 0xc, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/205, 0xcd}], 0x1, &(0x7f0000000300)=""/198, 0xc6}, 0x12000) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000440)=0x40) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:57 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:57 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:57 executing program 2: 18:05:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x5a65ab0d6e9dfbed}}, 0x20) prctl$PR_SET_FPEMU(0xa, 0x2) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r2, 0x0, 0x2, 0x4}}, 0x20) 18:05:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:57 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:57 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:57 executing program 2: 18:05:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x1) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x7fffffff, 0x4) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x10000, 0x360c, 0x5}) 18:05:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(r0, 0x0, 0x99ad9230186db8e2) 18:05:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r2, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c9b324095b87b65b74776d2800b1f3fb3775397484f3fae84dceb15f49c570d670a1f80ef57f2cde5c0944941c4fd14be065a2deaaa9c833ca5a6cf2fe69f231511daf17fd8cdee86e9de7c243bc18cf42bb08b2b4725ea33242626146710200b9"], 0x61) 18:05:57 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:57 executing program 2: 18:05:57 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:57 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x208400, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/5) ioctl$TIOCEXCL(r0, 0x540c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x50, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000300)=0x3) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x10200, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:05:57 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:57 executing program 2: 18:05:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x313) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@dev, @initdev, 0x0}, &(0x7f00000000c0)=0xc) connect$packet(r1, &(0x7f0000000100)={0x11, 0x17, r2, 0x1, 0x27, 0x6, @dev={[], 0x1c}}, 0x14) 18:05:58 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x406, r0) getpeername$netlink(r2, &(0x7f0000000100), &(0x7f0000000140)=0xc) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) write$P9_RCREATE(r3, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x2, 0x3}, 0xb32}}, 0x18) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) fcntl$setsig(r1, 0xa, 0x30) 18:05:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:05:58 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:58 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:58 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect(r0, &(0x7f00000000c0)=@un=@file={0x1, './file0\x00'}, 0x80) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1eddcc25d3982f8f69d153d56fcee25f0b"], 0x0) 18:05:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x1fe8, 0x4200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x400000) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x63, 0x4, 0x201b, 0x0, 0xb, 0x0, 0x1, 0x7}}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000000c0)={'sit0\x00', {0x2, 0x4e20, @multicast1}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x23, 0x22040) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000000)={0x13, 0x287, 0x228}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:05:58 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:58 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x5, 0x8000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:58 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x6, [0x1f, 0x2, 0xb51b, 0x9, 0x9, 0x10000]}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r1, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:58 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x88, @broadcast, 0x4e23, 0x1, 'ovf\x00', 0x31, 0x7, 0x41}, 0x2c) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) r2 = getuid() sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x5, 0x7, 0x0, 0x70bd26, 0x25dfdbfe, {0x2, 0x0, 0x5}, [@typed={0x8, 0x53, @uid=r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x10) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x8800) 18:05:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:05:58 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000016c0)=0x0) write$FUSE_LK(r0, &(0x7f0000001700)={0x28, 0x0, 0x6, {{0x4, 0x4, 0x2, r1}}}, 0x28) r2 = syz_open_dev$amidi(&(0x7f0000000640)='/dev/amidi#\x00', 0xa220, 0x600000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000680)=""/4096) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x141040, 0x0) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) futimesat(r5, &(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)={{0x77359400}, {r6, r7/1000+10000}}) r8 = geteuid() socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0xb18d, 0x2, &(0x7f0000000080)=[{&(0x7f00000001c0)="a1c70c27ac470e5dfd29d0836fb4d1c70158a9549571cd4ba94f2dd85d4f3491d01059000c4dd752d2274f3286136060b8b997d4240898b71447590492d8ac58a06229b240d2f315eb8d40f66e94bc7be6d135dfb874e34065f04d30b6be0eac09bc8c0aff15b28283b841abe92372f7b4a2562002cfed58ecead28084439d7da2f0155814a0", 0x86, 0xffffffff}, {&(0x7f0000000340)="96d63b5af8eb1f221a3b5b9ff60281f3918ad3ce3c29a9c42de29f9baa7c6e2227e2d037ff0788c7eeb771c572f788a1566bc144252b1abbe4b2b73aa1da41e563e8194f8ff8d4777d6ac0df5f3583e03c755a32da200cb49b9f034ebb6ce8db870acdd6b6ab84b6f4b2915dc9f4a44c1613fc928f95bdef92ad05e94d4078b74e0b1808c141295941dac1d588fd0e57d05938463af58907f40347642ccceed36b6b9e153f829a0e5d8c19fe0e54c48c8aecca", 0xb3, 0x9}], 0x820844, &(0x7f0000000400)={[{@nodelalloc='nodelalloc'}, {@noblock_validity='noblock_validity'}, {@max_batch_time={'max_batch_time', 0x3d, 0x8}}, {@data_ordered='data=ordered'}, {@init_itable_val={'init_itable', 0x3d, 0x8}}, {@discard='discard'}, {@nodelalloc='nodelalloc'}, {@noquota='noquota'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@uid_eq={'uid', 0x3d, r4}}, {@euid_gt={'euid>', r8}}, {@context={'context', 0x3d, 'system_u'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000001680)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:58 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x7ff) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x6) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:58 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:58 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:05:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) accept4$netrom(r1, 0x0, &(0x7f00000000c0), 0x80000) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x221) 18:05:58 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000000)=0x6e) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:05:59 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:05:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0xffe2, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() write$FUSE_ENTRY(r2, &(0x7f0000000140)={0x90, 0xfffffffffffffff5, 0x5, {0x6, 0x2, 0x4, 0xbfc0, 0xfff, 0x3, {0x2, 0xffffffffffffffff, 0x7e4d, 0x7, 0x200, 0x1, 0x0, 0x3, 0x0, 0x400, 0x80000000, r3, r4, 0x2, 0x4}}}, 0x90) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:05:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x81, 0x501000) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) [ 524.757554][ T3814] EXT4-fs warning: 27 callbacks suppressed [ 524.757569][ T3814] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:59 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:59 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 524.886337][ T3822] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:59 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0549d30cd2d88e6be514a666ca9d12b6dddfe847785df6cbc64249ee8ef5e8e8b42e76fd85f7f10a6474f6ee6cbaaae391af6bf8d356408dea6ff26e0f8c6a93d62436040a2626ef095c3cdd3ff4f656ad5877bc355b69afb4c8bdc82eca802cd8e6d7d79b68698e274e474219dd5418ea1de549361f732f283d3d5792fa63811b0750b1bab4451cdb0a8de443f33e89e100080000f1faab9769df44bd7ac50000000000"], 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 18:05:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xff, 0x200000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000001c0)={{0x5, 0x8}, 'port1\x00', 0x8, 0x20, 0x0, 0xa, 0xf1, 0x1f, 0x1, 0x0, 0x5, 0x7fffffff}) 18:05:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000000)=0x68) 18:05:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:05:59 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 525.134440][ T3950] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:59 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:59 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x180, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) timer_create(0x6, &(0x7f0000000380)={0x0, 0x34, 0x2, @tid=r1}, &(0x7f00000003c0)=0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) timer_settime(r3, 0x0, &(0x7f0000000440)={{0x77359400}, {r4, r5+10000000}}, &(0x7f0000000480)) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000001c0)={{0x1, 0x5, 0x80000000401, 0x73f, 'syz0\x00', 0x300000000000000}, 0x1, 0x20, 0x3, r1, 0x3, 0x8, 'syz0\x00', &(0x7f0000000340)=['syz0\x00', 'eth1\\vboxnet1\x00', '!\x00'], 0x15, [], [0x1, 0xbdc, 0xd5, 0x35861816]}) r6 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r6, 0xc4c85513, &(0x7f0000000300)=0x3) [ 525.210261][ T3960] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:59 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) set_tid_address(&(0x7f0000000180)) 18:05:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:05:59 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:59 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:05:59 executing program 0: restart_syscall() r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:05:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) recvfrom$rose(r2, &(0x7f00000000c0)=""/158, 0x9e, 0x0, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x2, [@bcast, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(r1, 0x0, 0x136) [ 525.463288][ T4081] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 525.542032][ T4081] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:05:59 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:00 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 525.612833][ T4098] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:06:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="4b630f8c4c1a61e9b76fc94209b30746b583ec00cf29c86c2813c50d2af6f458705d6db502f7af9c98394200569ca52c630160774a8701ba2f4f35f12b2999c546718075a06f851d5c7e7b3048714ba86fd92c2855741a4f357f31d90000000000009d87bb9732036a29be8a9e00a1724953ca396779f54fbf0e17011fd04d1f08b779e345c15dbdd21543d5d3002a1425"], 0x0) 18:06:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)=""/116) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f00000001c0)=0x3) 18:06:00 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:00 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 525.807937][ T4208] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:06:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000300)={"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"}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r2, 0x21, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x880) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xe65, 0x0) fchmod(r1, 0x8) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000100)={0x15, 0x10, &(0x7f0000000080)="a205cdc1171bc12b3b22f6a2a07dd991"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000001c0)={0xfffffffffffffffb, 0x2, {0x2, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x1) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000040)) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0xec8) dup3(r1, r0, 0x80000) 18:06:00 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:00 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 525.950285][ T4208] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:06:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:06:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xd0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x4, [@default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) 18:06:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x80) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:00 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:06:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x3, @ipv4={[], [], @empty}, 0x1000}}, 0x10001, 0x7ff}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r1, 0x6, 0x3, [0xbc, 0x5, 0x5]}, &(0x7f0000000100)=0xe) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:00 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 526.248000][ T4358] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:06:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:06:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) 18:06:00 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000100)) 18:06:00 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2400, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000001c0)=0xfffffffffffffff9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="feb91a78880bf029fbf16ff6382a05ccac75f62c158c1e3c8f4bb8190f4a08a7e57822293f5fa730a8962c17cb7699b2c15acf5fbf6cd7d118975a2e76800a54642129e004b59e0bd99f5b68fad9013d6959e5ccbc84026096e9f6f9da821689cb36f4eb93aed5093b80152318fe1d6fdbfe564bda0c28cea2987b4480bea771737d00f5c5de44087905f02609f97a485e7a34456fc13c1ed30b9776ed6c2f0361eb94a09d65830ffd0e92e72861c8193c1c1f3c68dff8f2bb5e9d47ecedf968f0f19c2a5462cbc1357aa5a053838f891a02c5370cbc9c3f653353a8698319", 0xdf}, {&(0x7f0000000200)="e0325151f989bfb33dbf4d2e3a95d109edc9ac58b13914baf7f8f211d3e5351437afa6982dbd203650ab4e", 0x2b}], 0x2, &(0x7f0000000400)=[{0xc0, 0x10b, 0x1, "194ded716872771755e4d0593de19256df806c4be8b6f455b5a402cc371b3e62ac0055d65615995434a32329f9d351c667576845779fda28644c3e05686e478c1ca80f6f408e852931fa7bfc8d5aa3351f48d509ae124f1e0a056123b4cb00a27b2755b8c099524f326185456c30c9d123b685929fc75feb56c2c25282b15a4c4e4b026a7e3408adfe5fd26ff8bcbdaa3ebecb46331e87a33494258f5d6ae41dd074d6515321ea65fa13e871f8f8af"}, {0x88, 0x0, 0x8f, "bdf498e2cdba38c5f7c8015f968d3734491d98954555c04f731c0985763b17dfbb913080e9abbe0e44392206fcb45c5aa70e4a27966bc84ad1e8dd1ac2b75c9b70f4d71fd28e074543a9fecd59840f0c988c83ddf9b80c1fc17ac2ae3b6f92366cfbb83429a70267a17ceac56771c1f447b1"}, {0x18, 0x11d, 0x489, "5f184f712281"}, {0xa8, 0x116, 0x31d, "6a38fc12e039750c3bfa205d10081bc9eaefee39571f1156f7c8413345c1cae57397ce93f3cc52735bac1e9121f21d3d49612b512c059cf42b801437c777f18d8bf9a7b645dc6cbc9d6293cb1b57725952a6a138994e5dbdeabd981f28d46467a66432f48dd46fc2fde9bc45eef59ac69a4847748f05a5d4285dfffb389c39a05bd2aa5ecff0424abe11c17ca30a5ab669"}, {0x38, 0x10f, 0x0, "15407df83ea637a5013b4219d499c286073de2f4090f36bee2450ab45386f0d3c0"}], 0x240}, 0x9}, {{&(0x7f0000000640)=@generic={0x2, "29c2432d0bb5884594600e664fc487bef442f4dce4c1b5d0b78096715f8ba19f6347b0f394194e94a6041b11a4b2215c331c3985c2cdd001d509cf6194cfd5d2f554408486ea8449abec2390dff1b64eeaae20c9705b8440d605acad6c43007cdd09482098236949e1ebc7905042bb1ac56e03b1b99496a3a5771c90cc53"}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000280)="a7a2b726866bf1e5ce5c0ec8a8b2158f71ef76414860acdcf4c3", 0x1a}], 0x1, &(0x7f0000000700)=[{0x28, 0x13d, 0x8, "2f4b428a5a266498bdfecc062fcc04bf7f"}, {0xe0, 0x11c, 0x1, "4d244bf8bc7094ec9cc71761a70fb87d6ffed3b01bf7f548da8cfa5d4d6c14f78ac7eca13c2cbc0bba7eb70813034f0c9974c2441127117b88b58d538d132b719a26cf151e8f9463b1e96e17047c7fd191cb0b9b26460b55b73edeeeb2eb28fbd7d6b434f3cb069aebc6f9b3783d66022bae69bb78ad15a6f87c06ab41cb0577cece2e8dde6e2c5c58b0ef0c4da3486547f8e75cb5c64bec6f831355233112d76f053e766ea2b3f50e1816a6697c1af6882fdf59ca0a14481a3314e026326c1da9fa430b606da19d32"}, {0x1010, 0x118, 0x7, "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"}, {0xc0, 0x6, 0x1, "8af6207f46dbc3406081dca327f396cd69f877f89578624962500db0ddd338f37b208b95eb283b650b80903181c846cb3cf39b6ee64ed4d37ff70a33e89413f7d50af03a935e5c0990bceec79d2fd9727e577ab7f8678683bb388ef76728e5cb5f704c17ffe0bfcafc7ee12f69c2ab8e1786bfc83e4f7c7767d06d76d99befe654fed7b7c231205107c5d98ebb75ca2a44c1e8c12b4405f0af96e6b65628c414ea3cfdd4f7a591ede7025af65d"}, {0x90, 0x0, 0x80000001, "02587012678e76baccf18de0f1be207ed9d8c08fabb9fe64bdde3870d78dbacdf0d56c5bd734847648621be07eb65c8442d358c292b505fa003bd86c3ca9a648b87f1d7433a113ae343099e7118d04d3ccf5b345e8eab60b6db3f13dd0a1fffec9284dba21bbb35a40155b2e38b4e1bfe26c58dae2902928f494c0f4e3"}, {0x110, 0x1, 0x1ff, "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"}], 0x1378}, 0xffffffffffff0000}], 0x2, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="443087a4d1e60ef2fe"], 0x0) 18:06:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000000)={0x0, 0x5}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 18:06:00 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:01 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x3, 0x4}, 0x8) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000000, 0x3) read$FUSE(r3, &(0x7f0000000340), 0x1000) 18:06:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:01 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x337}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x8}, &(0x7f0000000140)=0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:06:01 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e24, @multicast2}], 0x10) 18:06:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x4, @loopback, 0x4}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={r3, 0xbd4}, &(0x7f0000000280)=0xc) syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = accept$unix(r1, &(0x7f0000000140)=@abs, &(0x7f0000000000)=0x47) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x4) ioctl$RTC_PIE_OFF(r4, 0x7006) fstat(r4, &(0x7f0000000440)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000340)=0xfffffff0007ffff) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000380)={0x776, 0x0, [], {0x0, @reserved}}) openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x80000000000, 0xffffffffffffff90) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x2) 18:06:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) pipe(&(0x7f0000000140)) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="42fc5b12c9fd11bdae2d6842fe47f2ca1abd882646c14a773f6f59ce6bef3cc1b1f8847e016a484bf500f4cc749fd85398d3718a31c21854fa02465b9ee3d76ef7291b8587e362643d4caf9b160496d009869dd2b65adf0da087648cf05cd608dd9bdba0911240"], 0x0) 18:06:01 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:01 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0xa61, 0x5, 0x7ff, 'queue0\x00', 0x7fffffff}) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x50800) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000000)=0x3) 18:06:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x0, 0x0, [0x7f, 0x20, 0x8000, 0x40]}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:01 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:01 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 18:06:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xbd8cb2dffe9dc145, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:01 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:01 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{}, {0x20, '+^eth0-'}, {0x20, '$*!user'}, {0x20, 'keyring}'}, {}, {}], 0xa, "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"}, 0x124) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x6e, 0x60, 0xfffffffffffffffb, 0x7ff, 0x6, 0x101, 0x40, 0x7fff, 0x80b, 0x5, 0x1, 0x1, 0x5, 0xbf, 0x280, 0x8000], 0x3000, 0x13000}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xb0) 18:06:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x8, 0x9, 0xf18, 0x10001}, {0x1ffe00000000, 0x3b, 0x10001, 0x3}, {0xfffffffffffffffe, 0x6, 0xb87, 0x3}]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4840, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:01 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000100)=0x4, &(0x7f0000000140)=0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:06:01 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:01 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:06:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x3, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r3 = getpgid(0xffffffffffffffff) syz_open_procfs(r3, &(0x7f00000001c0)='wchan\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x270, r2, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffff67c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x128, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x32ad}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb0e}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x89e6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2cfeaf8e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa0000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}]}, 0x270}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 18:06:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000080)=0x15) 18:06:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000000)={0x6, 0x23b7bb60, 0x0, 0x7fffffff}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:02 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:02 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:06:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="bde0068b2d87afc6bdaa0939c20500000000000000c1f20424b1d965e8e87835bb4fbc62cdeda14b4b787f310f00ada637350801496c8f45b13e6196822f7662f57e1791ce1ee700f0c32c75be13d2ceaea8b79faef1faa36760"], 0x0) 18:06:02 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:02 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:06:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2802, 0x0) r3 = openat(r2, &(0x7f0000000100)='./file0\x00', 0x101000, 0x40) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x3, 0x0, {0xa, 0x4e22, 0x0, @mcast1, 0x8000}}}, 0x32) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0278989b09ef1e7af4ccc04c3ec147e885dbbb54a102c1789e9577056e219009860b0bd35ab00dbabe9088f00e07bf770acbf4287dac5cb5103f62ae000aaf2a3b24d08d21023f4770830f163c5211fdaacb1157edc09771e19343fe06adb541c6734610ed809ab9224434ffb068de3cf0ae4a24466545fb938988047501b191dc322af4987df9b54006a5b4f41bd0d9465df2baf89eb6042c3cbdaa1b2e7719c46a9abd414527669a73dd42ba039df1"], 0x0) 18:06:02 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:02 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:02 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:06:02 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="34c3733027be2ea499e75fae65be634391be5facba505b64ba08aa71e92c12dd46364db996ba91162622f85336250a81e5d990d2a8ef6e5acf0f09d5f4163fd8084409ac8481bcb25ce76cf0607e71"], 0x0) 18:06:02 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{0x2, 0x5, r1}, {0x2, 0x2, r2}, {0x2, 0x2, r3}], {0x4, 0x6}, [{0x8, 0x6, r4}], {0x10, 0x2}, {0x20, 0x6}}, 0x44, 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:02 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:06:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x83d0}, &(0x7f0000000240)=0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000000), &(0x7f00000000c0)=0x4) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:06:02 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:02 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:02 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:06:02 executing program 1: socketpair(0xb, 0x5, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xfff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r1, @ANYRES32=r2], 0x2d) 18:06:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x400, 0x800) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3, 0x3ff}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x2}, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:03 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:03 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:03 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:03 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x20000) utimensat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x0, 0x2710}}, 0x100) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/108, &(0x7f00000002c0)=0x6c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc4c85513, &(0x7f0000000300)=0x3) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400800, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000340)=""/225) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000080)=0x8, 0x4) 18:06:03 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:03 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:03 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) write$UHID_INPUT(r1, &(0x7f0000000340)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:03 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x2, 0xffff}}, 0x28) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:03 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:03 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:03 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x4001) ioctl$TIOCNXCL(r1, 0x540d) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000001c0)=0x40, 0x4) semget$private(0x0, 0x7, 0x25) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) connect$rxrpc(r1, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x24) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20800100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, r3, 0x0, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24000084}, 0x40000) 18:06:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:03 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:03 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x105040) perf_event_open(&(0x7f0000000140)={0x2, 0x120, 0x3e7, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x4000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0x9, 0x7fff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000002c0)=0x4, 0x4) 18:06:04 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:04 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:04 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:04 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:06:04 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:04 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000001c0)={{0x1, 0x3, 0x2, 0x7fffffff, 'syz0\x00', 0x8}, 0x1, [0x5, 0x3f, 0x3, 0xfff, 0x1f, 0xe0, 0x0, 0x800, 0x3, 0x1, 0x7, 0xa2ed, 0x0, 0x731, 0x4, 0x78, 0xffffffffffffffc8, 0x200, 0x40, 0x5, 0x4, 0x5, 0xfffffffffffff7e6, 0x5, 0x504, 0x2, 0x4, 0x5, 0x8000, 0x101, 0x0, 0x7, 0x9, 0x0, 0x8, 0x0, 0x3, 0x69d, 0x56, 0x66, 0x100, 0x4, 0x5ad, 0x4, 0x4, 0xffffffff7fffffff, 0xffffffff, 0x7, 0x2f67, 0xb62, 0x1, 0x7fff, 0x7fffffff, 0x7fffffff, 0x4, 0x4, 0x80, 0xfffffffffffff801, 0x62, 0x9, 0x9200, 0x9, 0x7, 0x8, 0x80000000, 0x7ff, 0xee1, 0x633480000, 0xff, 0x8, 0x9, 0x5, 0x1f35, 0x9, 0x0, 0x80000000, 0x4, 0x6, 0x1, 0x8f6, 0x81, 0xffffffff, 0x7fff, 0xff, 0x5, 0x5, 0xf, 0x9, 0x8, 0x0, 0x7, 0x7fff, 0x0, 0x7ff, 0x40, 0x7, 0x4, 0x40, 0xffffffffffffffff, 0x1000, 0x3, 0x811, 0x9, 0xe5, 0x5, 0xffffffffffff7fff, 0xffff, 0x5, 0x56f2, 0x4, 0x0, 0x22e, 0x6, 0x1, 0x14d5, 0x81, 0x80000001, 0xe727, 0x0, 0x4, 0x5, 0x7fff, 0x2, 0xbf, 0x3385, 0xffffffffffffffe9, 0x4]}) perf_event_open(&(0x7f0000000140)={0x2, 0x3e9, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4820}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000040)=0x400000000000003) 18:06:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00000000c0)=0x7) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x100) clone(0x2000802, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x8) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffffffffffff38) 18:06:04 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:06:04 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x42000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00000001c0)={0x2, 0x80}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) write$P9_RSTAT(r1, &(0x7f0000000200)={0x80, 0x7d, 0x2, {0x0, 0x79, 0xffffffff, 0x4, {0x54, 0x1, 0x6}, 0x2a380000, 0x2, 0x10000, 0x400, 0x0, '', 0x3a, '%securitynodevvboxnet0vmnet0bdev,vmnet1^N,vboxnet0vboxnet0', 0xc, '/dev/autofs\x00'}}, 0x80) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x7) 18:06:04 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:06:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) [ 530.240037][ T5792] Unknown ioctl 43783 18:06:04 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 530.321331][ T5792] Unknown ioctl 43783 18:06:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="0fc7184e0fc758970f20c035020000000f22c04080ac8000000000fe0f01dfc4c2ad9fbb000000000f323e66420f38828094e4ad9b400f01c9470f0051aa", 0x3e}], 0x1, 0x10, &(0x7f0000000140)=[@dstype0={0x6, 0x8}], 0x1) finit_module(r0, &(0x7f0000000000)='bdev@\x00', 0x3) 18:06:04 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:04 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:06:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) [ 530.523179][ T5882] EXT4-fs warning: 33 callbacks suppressed [ 530.523194][ T5882] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:06:04 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:04 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x406000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000018}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, r3, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x84) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x20000, 0x0) sync_file_range(r1, 0x0, 0x100000, 0x7) 18:06:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:06:05 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:05 executing program 3: socketpair$unix(0x1, 0x9, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800000000400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername$ax25(r2, &(0x7f00000000c0)={{}, [@null, @remote, @bcast, @netrom, @rose, @remote, @remote, @default]}, &(0x7f0000000000)=0x48) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:05 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:05 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:06:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x2000) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x1, 0x7, 0x9e9, 0x5, "846223732b3bd0a41ddcca207126b64b3692c9306f8ef5dfb5b70bc7382c56518794a969d56ef1b103e1e21ac539ba3b3614b372eae2412a3edede34fcbc61", 0x6}, 0x60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:05 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) [ 530.964262][ T6027] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:06:05 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) ioctl(r1, 0x3, &(0x7f0000000340)="07dacdf4911e02f89a21142926111703e3dd68639d79e77f6e9e2babd56210ef40d1f3c8cd83c0b9f630b9111b53c9491a9a70a4f9a28ded14dbd7564f7d6e14ffbe8f56e9b1a8f78702d42a45575c1296ea54a385c2e246a6f8c1e12763a54e7dd7264546a243273eaea8e04ede7c0130ae30cdaf8cb375346f3a97c17b31ef6e5be9347efe43d67039111bb22a66021afbf8f8dd7cb21141029565eefe8eae1c03bbc2829e32") write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1', "acc497c11fce20986d9f0da248f1b7ac2f920b0afd4dcd6279ffc2cc4ef3be9f6dac7c8d5a3beecfc2719b367304f8a1c3efba2b92de6a796c7310757c44f8448e042b10d008fa3688e0be7410403dd0687287ec9e5b49c68c036a580438cd815dfd40e0995d9e9dd20af59f2683ef40502fb6418cecdc5ce0667e91af9c5dcde020a2cdc9441fae9f7f1600d96bb958f16acbeae54a3f8de3cd4d7b17b964cb5c9dddde4d048f9580ad30680fa08e52ab42e4a62d9e3d46c6b87a2d9a994a82e06d2af8256551c75508da5a2220cd0e1a1df18753cf173f5d905bf7d767"}, 0xe2) 18:06:05 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) 18:06:05 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 531.281886][ T6163] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:06:05 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000080)={0x0, 0x1, 0x5, &(0x7f0000000040)=0x3ad6240c}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:05 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:05 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x7f, 0x4, 0x87e0659, 0xffffffffffff0000, 0x10001, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:05 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:05 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:05 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101040, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) [ 531.635073][ T6293] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:06:06 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:06 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:06 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x208000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000200)={0xe, 0x2, 0x9}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x5c}, 0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x8, 0x4) 18:06:06 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x200) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000180)=0x99e) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xc) fcntl$addseals(r2, 0x409, 0x1) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) pwrite64(r0, &(0x7f0000000300)="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", 0x1000, 0x0) 18:06:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:06 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:06 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:06 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x9, 0x2, 0x100, 0x8, 0x7f, 0xfb11, 0x4, 0x5, 0x7ff, 0x3, 0x1, 0x7, 0x9, 0xfffffffffffffffb, 0x8c, 0x80000001], 0x100002, 0x800}) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r4 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0x4e24, 0xfb5, 0x4e22, 0x81e5, 0x2, 0x20, 0x20, 0x62, r3, r4}, {0x2, 0x8, 0x7f, 0x40, 0x6, 0x6}, {0x9, 0x2, 0x3, 0x1}, 0x8, 0x0, 0x3, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d4, 0x33}, 0x0, @in6=@local, 0x3507, 0x7, 0x0, 0x40, 0x3, 0x9, 0x552}}, 0xe8) [ 532.017525][ T6433] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:06:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:06 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xa1, 0x101000) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x7000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000180)=""/164) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:06 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:06 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:06 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 532.246713][ T6462] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:06:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xaf2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40800, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x43, 0x2, 0x2}, 0x10) fcntl$addseals(r0, 0x409, 0x1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080)=0x6, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3ff) 18:06:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:06 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:06 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x6) r1 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0xffffffffffffffff) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) 18:06:06 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:06 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x80) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 18:06:07 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) [ 532.644967][ T6601] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:06:07 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:07 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x21) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000300)={r3, 0x1000, "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"}, &(0x7f0000000140)=0x1008) 18:06:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:07 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 532.932528][ T6725] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:06:07 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:07 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:07 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)='/dev/snd/controlC#\x00', 0xffffffffffffffff}, 0x30) write$FUSE_LK(r0, &(0x7f0000000100)={0x28, 0x0, 0x4, {{0x6, 0x4, 0x0, r1}}}, 0x28) r3 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f00000000c0)=0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc4c85513, &(0x7f0000000300)=0x3) r5 = getuid() getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f00000006c0)) r7 = getgid() r8 = geteuid() stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000000880)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)=[{&(0x7f0000000340)={0x1f8, 0x16, 0x0, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x3c, @fd=r4}, @nested={0x1d4, 0x66, [@typed={0xc, 0x0, @str='}*GPL[)\x00'}, @typed={0x14, 0xb, @ipv6=@loopback}, @generic="4d311fa8d95da74b01a4ee53f21d302d5bab8e288d635a0a8d319d1d89a1022b7f966a1deba801415ce17119bbde621476673dd6d164aac58bfcdddeca3d04d8153ef1aa0489f770695688fcc65fadb2fb0ac9fca724a7b00f28402438cc4a97", @typed={0x8, 0x8a, @uid=r5}, @generic="874569e5efff1ad24801659f6b4bc909c98489322895be058bf85723783b1b0f", @generic="255e10eb281cf073e54799adae4e687f5ace0ad39487f6dc0562aacfb54fcbbf705f0f2a27898cad7825cc23ebefcc6507d927e3aef87d7eca9ca1190a3de95fc34c9c48fbbe2eefbc42fb792250253d3c58f06d6cbcbc18", @generic="9090f6259e2048d1d8f45af134a7b361c075ea0ca02b7798b6cb877897b9e2ad6f4d683855a438acdedc4ea35a7fb00112366b93e334a811a480b397ad25700a49d6d8a3acf173044df3d079f343d25e9318d9f80b9d10eef9046217fb91bf0d9fcd9eff8fcebde944f0ed200e34a12f21319764e53435b338eba5e8b014081c017f227904c2cc0322ae257e06e1e62218d187c7442d83ed928be6786a3bf95e823393e2aec097511b430062b06f224cddc938685f8a3c48f10305416cb2f80d093243550a6bd3a4fae7f88d18"]}, @typed={0xc, 0x79, @u64=0x2}]}, 0x1f8}, {&(0x7f0000000540)={0x154, 0x19, 0x400, 0x70bd2d, 0x25dfdbff, "", [@typed={0x14, 0x7a, @str='/dev/vfio/vfio\x00'}, @generic="74af21a017eec350267181085e378707839731f4490664792a5f0036661ce42258a2f89f1487c836462b9c3ed4dfd29b3e3a0502d0756a2fbac6b824eff7238b1deb6802de95ae1aee9a9d6bfaf4c80c8acd6bd58f5cbba8bab921782b0d7be3145c29bf4b8ec2652db068e6fd75", @nested={0xc0, 0xd, [@generic="c2c9bd858ca1f217d1533cdaeed168467f2608a98164d6e534e5bf01103af56d1ebdf47c7b4d53400b61b7d090be8ea92ca4620b2b044c044994177af1b25eba391ff40171e97787cb6081be4e9dcc6413f1a20afcd8031d67eed0d9934aec5069344b1052192ce05ca54d7d7e03cc60b9b8ce2e257b08279bbc9f51bafea6ce2f09f581fb09ba53236a9d4cc2d09fd5a65cf77800f89b3c7e82b5280ecac8b2d04137582af7f86692c1587ed5b3dd9ef783ec263281ebfc7f"]}]}, 0x154}], 0x2, &(0x7f00000007c0)=[@rights={0x18, 0x1, 0x1, [r0, r2]}, @cred={0x20, 0x1, 0x2, r1, r6, r7}, @rights={0x18, 0x1, 0x1, [r0, r2]}, @rights={0x38, 0x1, 0x1, [r3, r4, r0, r3, r4, r4, r0, r3, r4]}, @cred={0x20, 0x1, 0x2, r1, r8, r9}], 0xa8, 0x41}, 0x80) 18:06:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:07 executing program 3: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x206) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f0000000000)=""/53, 0x35}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair(0x3, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x8e8) 18:06:07 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:07 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000040), 0x0, &(0x7f0000000340)=""/4096, 0x3, 0x4}}, 0x68) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000001380)) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2400) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x60000, 0x6, 0x5, 0xbe3, 0x1}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r3, 0x81, 0x20, 0x4, 0x100}, &(0x7f0000001340)=0x18) 18:06:07 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:07 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:07 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:07 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af12, &(0x7f00000001c0)) 18:06:08 executing program 3: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x206) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f0000000000)=""/53, 0x35}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair(0x3, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x8e8) 18:06:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:08 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:08 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:08 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:08 executing program 0: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) creat(&(0x7f00000000c0)='./file1\x00', 0x8) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x2a1) 18:06:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:08 executing program 3: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x206) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f0000000000)=""/53, 0x35}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair(0x3, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x8e8) 18:06:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:08 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 18:06:08 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:08 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:08 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/cgroup\x00') 18:06:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0xffe2, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() write$FUSE_ENTRY(r2, &(0x7f0000000140)={0x90, 0xfffffffffffffff5, 0x5, {0x6, 0x2, 0x4, 0xbfc0, 0xfff, 0x3, {0x2, 0xffffffffffffffff, 0x7e4d, 0x7, 0x200, 0x1, 0x0, 0x3, 0x0, 0x400, 0x80000000, r3, r4, 0x2, 0x4}}}, 0x90) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x1fffffff0007fffc) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0) 18:06:08 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:08 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:09 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 534.622751][ T7080] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't read last block, resize aborted 18:06:09 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa0001, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x236000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r1, &(0x7f00000001c0)=""/129) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) 18:06:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/cgroup\x00') 18:06:09 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:09 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:09 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:09 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/cgroup\x00') 18:06:09 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:09 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:09 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000300)=0x3) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:09 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:09 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1267, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:09 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:09 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:09 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1274, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:10 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:10 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:10 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:10 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1275, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:10 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:10 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1276, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:10 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:10 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:10 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2201, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:10 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:10 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:10 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2202, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:10 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:10 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:10 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2203, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:10 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2205, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:11 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:11 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:11 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2270, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:11 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, 0x0, 0x0) 18:06:11 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2271, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:11 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:11 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, 0x0, 0x0) 18:06:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2272, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:11 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:11 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, 0x0, 0x0) 18:06:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2275, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:11 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:11 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:12 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:12 executing program 1 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:12 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2276, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 537.745209][ T7402] FAULT_INJECTION: forcing a failure. [ 537.745209][ T7402] name failslab, interval 1, probability 0, space 0, times 0 [ 537.758337][ T7402] CPU: 1 PID: 7402 Comm: syz-executor.1 Not tainted 5.1.0-rc2+ #39 [ 537.766234][ T7402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.776296][ T7402] Call Trace: [ 537.779624][ T7402] dump_stack+0x172/0x1f0 [ 537.783992][ T7402] should_fail.cold+0xa/0x15 [ 537.788624][ T7402] ? fault_create_debugfs_attr+0x1e0/0x1e0 18:06:12 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2279, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 537.794452][ T7402] ? mark_held_locks+0xf0/0xf0 [ 537.799234][ T7402] __should_failslab+0x121/0x190 [ 537.804199][ T7402] should_failslab+0x9/0x14 [ 537.808718][ T7402] kmem_cache_alloc+0x47/0x6f0 [ 537.813505][ T7402] ? rwlock_bug.part.0+0x90/0x90 [ 537.818450][ T7402] ? lock_acquire+0x16f/0x3f0 [ 537.823222][ T7402] ? inet_csk_get_port+0xb69/0x2400 [ 537.828443][ T7402] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 537.834179][ T7402] inet_bind_bucket_create+0x2e/0x290 [ 537.839564][ T7402] inet_csk_get_port+0x3b8/0x2400 [ 537.844635][ T7402] ? inet_csk_route_req+0xc70/0xc70 [ 537.849848][ T7402] ? trace_hardirqs_on+0x67/0x230 [ 537.854897][ T7402] ? __local_bh_enable_ip+0x15a/0x270 [ 537.860388][ T7402] inet_autobind+0xbf/0x1a0 [ 537.864911][ T7402] inet_sendmsg+0x40c/0x5d0 [ 537.869427][ T7402] ? ipip_gro_receive+0x100/0x100 [ 537.874529][ T7402] sock_sendmsg+0xdd/0x130 [ 537.878978][ T7402] ___sys_sendmsg+0x806/0x930 [ 537.883669][ T7402] ? copy_msghdr_from_user+0x430/0x430 [ 537.889152][ T7402] ? lock_downgrade+0x880/0x880 18:06:12 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227a, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 537.894012][ T7402] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 537.900289][ T7402] ? kasan_check_read+0x11/0x20 [ 537.905158][ T7402] ? __fget+0x381/0x550 [ 537.909334][ T7402] ? ksys_dup3+0x3e0/0x3e0 [ 537.913763][ T7402] ? lock_downgrade+0x880/0x880 [ 537.918647][ T7402] ? __fget_light+0x1a9/0x230 [ 537.923336][ T7402] ? __fdget+0x1b/0x20 [ 537.927418][ T7402] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 537.933676][ T7402] __sys_sendmsg+0x105/0x1d0 [ 537.938274][ T7402] ? __ia32_sys_shutdown+0x80/0x80 18:06:12 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 537.943403][ T7402] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 537.948870][ T7402] ? do_syscall_64+0x26/0x610 [ 537.953549][ T7402] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 537.959630][ T7402] ? do_syscall_64+0x26/0x610 [ 537.964324][ T7402] __x64_sys_sendmsg+0x78/0xb0 [ 537.969107][ T7402] do_syscall_64+0x103/0x610 [ 537.973739][ T7402] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 537.979652][ T7402] RIP: 0033:0x458209 [ 537.983556][ T7402] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 538.003250][ T7402] RSP: 002b:00007f2529281c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 538.011660][ T7402] RAX: ffffffffffffffda RBX: 00007f2529281c90 RCX: 0000000000458209 [ 538.019639][ T7402] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000005 [ 538.027597][ T7402] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 538.035568][ T7402] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f25292826d4 18:06:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227b, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 538.043532][ T7402] R13: 00000000004c57c8 R14: 00000000004d96b8 R15: 0000000000000006 18:06:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:12 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:12 executing program 1 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:12 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227c, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:12 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:06:12 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:12 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:12 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:06:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) 18:06:13 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:13 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227f, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:13 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:13 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2282, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:06:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) 18:06:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x4, 0x0}, 0x0) 18:06:13 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2283, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:13 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:06:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) 18:06:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x5, 0x0}, 0x0) 18:06:13 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:13 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:06:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:13 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:13 executing program 0 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x218, 0x0}, 0x0) 18:06:13 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:13 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 539.387590][ T7550] FAULT_INJECTION: forcing a failure. [ 539.387590][ T7550] name failslab, interval 1, probability 0, space 0, times 0 18:06:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:06:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2287, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 539.529946][ T7550] CPU: 1 PID: 7550 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 539.537898][ T7550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.547976][ T7550] Call Trace: [ 539.551303][ T7550] dump_stack+0x172/0x1f0 [ 539.555678][ T7550] should_fail.cold+0xa/0x15 [ 539.560297][ T7550] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 539.566134][ T7550] ? ___might_sleep+0x163/0x280 [ 539.571027][ T7550] __should_failslab+0x121/0x190 [ 539.576001][ T7550] should_failslab+0x9/0x14 [ 539.580526][ T7550] kmem_cache_alloc+0x2b2/0x6f0 [ 539.585402][ T7550] ? kasan_check_write+0x14/0x20 [ 539.585421][ T7550] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 539.585441][ T7550] getname_flags+0xd6/0x5b0 [ 539.585458][ T7550] getname+0x1a/0x20 [ 539.585480][ T7550] do_sys_open+0x2c9/0x5d0 [ 539.608795][ T7550] ? filp_open+0x80/0x80 [ 539.613063][ T7550] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 539.618922][ T7550] ? do_syscall_64+0x26/0x610 [ 539.623629][ T7550] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 18:06:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 539.629713][ T7550] ? do_syscall_64+0x26/0x610 [ 539.634415][ T7550] __x64_sys_open+0x7e/0xc0 [ 539.638951][ T7550] do_syscall_64+0x103/0x610 [ 539.643560][ T7550] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 539.649457][ T7550] RIP: 0033:0x4121a1 [ 539.653362][ T7550] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 18:06:14 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2288, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:14 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 539.672991][ T7550] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 539.673008][ T7550] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 539.673016][ T7550] RDX: 00007f03395e4be4 RSI: 0000000000000002 RDI: 00007f03395e4bd0 [ 539.673023][ T7550] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 539.673031][ T7550] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 539.673038][ T7550] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x500, 0x0}, 0x0) 18:06:14 executing program 0 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:14 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:14 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2289, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x1802, 0x0}, 0x0) 18:06:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5382, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 540.034303][ T7605] FAULT_INJECTION: forcing a failure. [ 540.034303][ T7605] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 540.047574][ T7605] CPU: 1 PID: 7605 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 540.055485][ T7605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.055493][ T7605] Call Trace: [ 540.055525][ T7605] dump_stack+0x172/0x1f0 [ 540.055551][ T7605] should_fail.cold+0xa/0x15 [ 540.055570][ T7605] ? fault_create_debugfs_attr+0x1e0/0x1e0 18:06:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5385, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 540.055591][ T7605] ? __lock_acquire+0x548/0x3fb0 [ 540.055632][ T7605] ? debug_smp_processor_id+0x3c/0x280 [ 540.094256][ T7605] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 540.100555][ T7605] should_fail_alloc_page+0x50/0x60 [ 540.105803][ T7605] __alloc_pages_nodemask+0x1a1/0x7e0 [ 540.111213][ T7605] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 540.116961][ T7605] ? find_held_lock+0x35/0x130 [ 540.121759][ T7605] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 540.127592][ T7605] cache_grow_begin+0x9c/0x860 [ 540.132397][ T7605] ? getname_flags+0xd6/0x5b0 [ 540.137094][ T7605] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 540.143371][ T7605] kmem_cache_alloc+0x62d/0x6f0 [ 540.148262][ T7605] ? kasan_check_write+0x14/0x20 [ 540.153238][ T7605] getname_flags+0xd6/0x5b0 [ 540.157774][ T7605] getname+0x1a/0x20 [ 540.161701][ T7605] do_sys_open+0x2c9/0x5d0 [ 540.166160][ T7605] ? filp_open+0x80/0x80 [ 540.170433][ T7605] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 540.175949][ T7605] ? do_syscall_64+0x26/0x610 18:06:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 540.180655][ T7605] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 540.186737][ T7605] ? do_syscall_64+0x26/0x610 [ 540.191431][ T7605] __x64_sys_open+0x7e/0xc0 [ 540.195943][ T7605] do_syscall_64+0x103/0x610 [ 540.195966][ T7605] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 540.195980][ T7605] RIP: 0033:0x4121a1 [ 540.196001][ T7605] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 18:06:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:14 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:14 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 540.206488][ T7605] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 540.206503][ T7605] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 540.206511][ T7605] RDX: 00007f03395e4be4 RSI: 0000000000000002 RDI: 00007f03395e4bd0 [ 540.206519][ T7605] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 540.206527][ T7605] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 540.206535][ T7605] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:14 executing program 0 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5421, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x40000, 0x0}, 0x0) 18:06:14 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:14 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 540.457374][ T7639] FAULT_INJECTION: forcing a failure. [ 540.457374][ T7639] name failslab, interval 1, probability 0, space 0, times 0 18:06:14 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x5000000, 0x0}, 0x0) [ 540.568716][ T7639] CPU: 0 PID: 7639 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 540.576694][ T7639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.586784][ T7639] Call Trace: [ 540.590113][ T7639] dump_stack+0x172/0x1f0 [ 540.594497][ T7639] should_fail.cold+0xa/0x15 [ 540.599127][ T7639] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 540.604964][ T7639] ? ___might_sleep+0x163/0x280 [ 540.604990][ T7639] __should_failslab+0x121/0x190 [ 540.605015][ T7639] should_failslab+0x9/0x14 [ 540.605033][ T7639] kmem_cache_alloc+0x2b2/0x6f0 [ 540.605093][ T7639] ? __save_stack_trace+0x99/0x100 [ 540.605125][ T7639] __alloc_file+0x27/0x300 [ 540.624272][ T7639] alloc_empty_file+0x72/0x170 [ 540.624299][ T7639] path_openat+0xef/0x46e0 [ 540.624316][ T7639] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 540.624333][ T7639] ? kasan_slab_alloc+0xf/0x20 [ 540.624348][ T7639] ? kmem_cache_alloc+0x11a/0x6f0 [ 540.624362][ T7639] ? getname_flags+0xd6/0x5b0 [ 540.624375][ T7639] ? getname+0x1a/0x20 18:06:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5450, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:14 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 540.624390][ T7639] ? do_sys_open+0x2c9/0x5d0 [ 540.624410][ T7639] ? __x64_sys_open+0x7e/0xc0 [ 540.638716][ T7639] ? do_syscall_64+0x103/0x610 [ 540.638737][ T7639] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 540.638772][ T7639] ? __lock_acquire+0x548/0x3fb0 [ 540.649083][ T7639] ? perf_trace_run_bpf_submit+0x138/0x190 [ 540.649108][ T7639] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 540.704191][ T7639] ? __alloc_fd+0x430/0x530 [ 540.708730][ T7639] do_filp_open+0x1a1/0x280 [ 540.713264][ T7639] ? may_open_dev+0x100/0x100 18:06:15 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x18020000, 0x0}, 0x0) [ 540.717971][ T7639] ? lock_downgrade+0x880/0x880 [ 540.722860][ T7639] ? kasan_check_read+0x11/0x20 [ 540.727738][ T7639] ? do_raw_spin_unlock+0x57/0x270 [ 540.732873][ T7639] ? _raw_spin_unlock+0x2d/0x50 [ 540.737747][ T7639] ? __alloc_fd+0x430/0x530 [ 540.742302][ T7639] do_sys_open+0x3fe/0x5d0 [ 540.746755][ T7639] ? filp_open+0x80/0x80 [ 540.751027][ T7639] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 540.756511][ T7639] ? do_syscall_64+0x26/0x610 [ 540.761214][ T7639] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 540.767319][ T7639] ? do_syscall_64+0x26/0x610 [ 540.772036][ T7639] __x64_sys_open+0x7e/0xc0 [ 540.776578][ T7639] do_syscall_64+0x103/0x610 [ 540.781229][ T7639] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 540.787152][ T7639] RIP: 0033:0x4121a1 [ 540.791069][ T7639] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 540.810700][ T7639] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 540.819138][ T7639] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 540.827135][ T7639] RDX: 00007f03395e4be4 RSI: 0000000000000002 RDI: 00007f03395e4bd0 [ 540.827147][ T7639] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 540.827159][ T7639] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 540.827170][ T7639] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:15 executing program 0 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5451, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:15 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0xffffff7f, 0x0}, 0x0) 18:06:15 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:15 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:15 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5452, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 541.069370][ T7688] FAULT_INJECTION: forcing a failure. [ 541.069370][ T7688] name failslab, interval 1, probability 0, space 0, times 0 18:06:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x4000000000000, 0x0}, 0x0) [ 541.214150][ T7688] CPU: 0 PID: 7688 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 541.222119][ T7688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.232201][ T7688] Call Trace: [ 541.235529][ T7688] dump_stack+0x172/0x1f0 [ 541.239904][ T7688] should_fail.cold+0xa/0x15 [ 541.244540][ T7688] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 541.250385][ T7688] ? ___might_sleep+0x163/0x280 [ 541.255275][ T7688] __should_failslab+0x121/0x190 18:06:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5460, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 541.260249][ T7688] should_failslab+0x9/0x14 [ 541.264785][ T7688] kmem_cache_alloc+0x2b2/0x6f0 [ 541.269674][ T7688] ? rcu_read_lock_sched_held+0x110/0x130 [ 541.275414][ T7688] ? kmem_cache_alloc+0x32e/0x6f0 [ 541.280477][ T7688] security_file_alloc+0x39/0x170 [ 541.285529][ T7688] __alloc_file+0xac/0x300 [ 541.289977][ T7688] alloc_empty_file+0x72/0x170 [ 541.290012][ T7688] path_openat+0xef/0x46e0 [ 541.299197][ T7688] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 541.299215][ T7688] ? kasan_slab_alloc+0xf/0x20 [ 541.299237][ T7688] ? kmem_cache_alloc+0x11a/0x6f0 [ 541.314960][ T7688] ? getname_flags+0xd6/0x5b0 [ 541.319662][ T7688] ? getname+0x1a/0x20 [ 541.323759][ T7688] ? do_sys_open+0x2c9/0x5d0 [ 541.328367][ T7688] ? __x64_sys_open+0x7e/0xc0 [ 541.333077][ T7688] ? do_syscall_64+0x103/0x610 [ 541.337870][ T7688] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 541.343979][ T7688] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 541.350252][ T7688] ? debug_smp_processor_id+0x3c/0x280 [ 541.355754][ T7688] ? __lock_acquire+0x548/0x3fb0 [ 541.360728][ T7688] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 541.366145][ T7688] ? __alloc_fd+0x430/0x530 [ 541.370690][ T7688] do_filp_open+0x1a1/0x280 [ 541.375226][ T7688] ? may_open_dev+0x100/0x100 [ 541.375254][ T7688] ? lock_downgrade+0x880/0x880 [ 541.375284][ T7688] ? kasan_check_read+0x11/0x20 [ 541.375310][ T7688] ? do_raw_spin_unlock+0x57/0x270 [ 541.384853][ T7688] ? _raw_spin_unlock+0x2d/0x50 [ 541.399677][ T7688] ? __alloc_fd+0x430/0x530 [ 541.404322][ T7688] do_sys_open+0x3fe/0x5d0 [ 541.408771][ T7688] ? filp_open+0x80/0x80 [ 541.413040][ T7688] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 541.418526][ T7688] ? do_syscall_64+0x26/0x610 [ 541.423263][ T7688] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 541.430894][ T7688] ? do_syscall_64+0x26/0x610 [ 541.435616][ T7688] __x64_sys_open+0x7e/0xc0 [ 541.435649][ T7688] do_syscall_64+0x103/0x610 [ 541.435676][ T7688] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 541.435692][ T7688] RIP: 0033:0x4121a1 [ 541.435710][ T7688] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 541.435720][ T7688] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 541.444975][ T7688] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 541.444987][ T7688] RDX: 00007f03395e4be4 RSI: 0000000000000002 RDI: 00007f03395e4bd0 [ 541.444997][ T7688] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 18:06:15 executing program 0 (fault-call:1 fault-nth:4): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:15 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x500000000000000, 0x0}, 0x0) 18:06:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x40049409, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:15 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 541.445007][ T7688] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 541.445016][ T7688] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:16 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x4020940d, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x1802000000000000, 0x0}, 0x0) 18:06:16 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 541.684729][ T7730] FAULT_INJECTION: forcing a failure. [ 541.684729][ T7730] name failslab, interval 1, probability 0, space 0, times 0 [ 541.772411][ T7730] CPU: 1 PID: 7730 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 541.780368][ T7730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.790454][ T7730] Call Trace: [ 541.793784][ T7730] dump_stack+0x172/0x1f0 [ 541.798165][ T7730] should_fail.cold+0xa/0x15 [ 541.802794][ T7730] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 541.808728][ T7730] ? __task_pid_nr_ns+0x1b1/0x530 [ 541.813784][ T7730] __should_failslab+0x121/0x190 [ 541.813806][ T7730] should_failslab+0x9/0x14 [ 541.813823][ T7730] kmem_cache_alloc_trace+0x4b/0x760 [ 541.813839][ T7730] ? kasan_check_read+0x11/0x20 [ 541.813936][ T7730] proc_self_get_link+0x16f/0x1d0 [ 541.823309][ T7730] link_path_walk.part.0+0xeec/0x1340 [ 541.823327][ T7730] ? proc_ns_dir_readdir+0x570/0x570 [ 541.823345][ T7730] ? walk_component+0x2000/0x2000 [ 541.823369][ T7730] path_openat+0x202/0x46e0 [ 541.858780][ T7730] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 541.864623][ T7730] ? kasan_slab_alloc+0xf/0x20 [ 541.869410][ T7730] ? kmem_cache_alloc+0x11a/0x6f0 [ 541.874448][ T7730] ? getname_flags+0xd6/0x5b0 [ 541.879145][ T7730] ? getname+0x1a/0x20 [ 541.883225][ T7730] ? do_sys_open+0x2c9/0x5d0 [ 541.887838][ T7730] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 541.894096][ T7730] ? debug_smp_processor_id+0x3c/0x280 [ 541.899582][ T7730] ? __lock_acquire+0x548/0x3fb0 [ 541.904550][ T7730] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 541.904580][ T7730] ? __alloc_fd+0x430/0x530 [ 541.904599][ T7730] do_filp_open+0x1a1/0x280 18:06:16 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 541.904627][ T7730] ? may_open_dev+0x100/0x100 [ 541.904655][ T7730] ? kasan_check_read+0x11/0x20 [ 541.904674][ T7730] ? do_raw_spin_unlock+0x57/0x270 [ 541.904695][ T7730] ? _raw_spin_unlock+0x2d/0x50 [ 541.914631][ T7730] do_sys_open+0x3fe/0x5d0 [ 541.914654][ T7730] ? filp_open+0x80/0x80 [ 541.914676][ T7730] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 541.914690][ T7730] ? do_syscall_64+0x26/0x610 [ 541.914705][ T7730] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 541.914720][ T7730] ? do_syscall_64+0x26/0x610 [ 541.914740][ T7730] __x64_sys_open+0x7e/0xc0 [ 541.972719][ T7730] do_syscall_64+0x103/0x610 [ 541.977334][ T7730] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 541.983241][ T7730] RIP: 0033:0x4121a1 [ 541.987240][ T7730] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 542.006866][ T7730] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 542.006884][ T7730] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 542.006892][ T7730] RDX: 00007f03395e4be4 RSI: 0000000000000002 RDI: 00007f03395e4bd0 [ 542.006899][ T7730] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 542.006907][ T7730] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 542.006916][ T7730] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:16 executing program 0 (fault-call:1 fault-nth:5): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:16 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0045878, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:16 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0xffffff7f00000000, 0x0}, 0x0) 18:06:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:16 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:16 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 542.216387][ T7913] FAULT_INJECTION: forcing a failure. [ 542.216387][ T7913] name failslab, interval 1, probability 0, space 0, times 0 18:06:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0045878, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 542.314370][ T7913] CPU: 1 PID: 7913 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 542.322315][ T7913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.332382][ T7913] Call Trace: [ 542.335697][ T7913] dump_stack+0x172/0x1f0 [ 542.340052][ T7913] should_fail.cold+0xa/0x15 [ 542.344698][ T7913] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 542.350552][ T7913] ? ___might_sleep+0x163/0x280 [ 542.355432][ T7913] __should_failslab+0x121/0x190 18:06:16 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 542.360571][ T7913] should_failslab+0x9/0x14 [ 542.365117][ T7913] kmem_cache_alloc+0x2b2/0x6f0 [ 542.370010][ T7913] ? kasan_check_read+0x11/0x20 [ 542.374884][ T7913] __d_alloc+0x2e/0x8c0 [ 542.379058][ T7913] d_alloc+0x4d/0x2b0 [ 542.383158][ T7913] ? unwind_get_return_address+0x61/0xa0 [ 542.388815][ T7913] d_alloc_parallel+0xf4/0x1bc0 [ 542.393703][ T7913] ? __lock_acquire+0x548/0x3fb0 [ 542.398669][ T7913] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 542.404940][ T7913] ? debug_smp_processor_id+0x3c/0x280 [ 542.410433][ T7913] ? __d_lookup_rcu+0x6c0/0x6c0 [ 542.415311][ T7913] ? find_held_lock+0x35/0x130 [ 542.420101][ T7913] ? __d_lookup+0x40c/0x760 [ 542.424660][ T7913] ? lockdep_init_map+0x1be/0x6d0 [ 542.429746][ T7913] ? lockdep_init_map+0x1be/0x6d0 [ 542.434826][ T7913] __lookup_slow+0x1ab/0x500 [ 542.439445][ T7913] ? vfs_unlink+0x560/0x560 [ 542.444017][ T7913] lookup_slow+0x58/0x80 [ 542.448289][ T7913] walk_component+0x74b/0x2000 [ 542.453081][ T7913] ? refcount_dec_not_one+0x1f0/0x1f0 [ 542.458569][ T7913] ? kasan_check_read+0x11/0x20 [ 542.463454][ T7913] ? path_init+0x18f0/0x18f0 [ 542.468096][ T7913] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 542.474367][ T7913] ? security_inode_permission+0xd5/0x110 [ 542.474389][ T7913] ? inode_permission+0xb4/0x570 [ 542.474408][ T7913] link_path_walk.part.0+0x980/0x1340 [ 542.474432][ T7913] ? walk_component+0x2000/0x2000 [ 542.474456][ T7913] path_openat+0x202/0x46e0 [ 542.500044][ T7913] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 542.505864][ T7913] ? kasan_slab_alloc+0xf/0x20 [ 542.510660][ T7913] ? kmem_cache_alloc+0x11a/0x6f0 [ 542.515690][ T7913] ? getname_flags+0xd6/0x5b0 [ 542.520652][ T7913] ? getname+0x1a/0x20 [ 542.524746][ T7913] ? do_sys_open+0x2c9/0x5d0 [ 542.529356][ T7913] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 542.537115][ T7913] ? debug_smp_processor_id+0x3c/0x280 [ 542.542604][ T7913] ? __lock_acquire+0x548/0x3fb0 [ 542.547572][ T7913] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 542.552989][ T7913] ? __alloc_fd+0x430/0x530 [ 542.557521][ T7913] do_filp_open+0x1a1/0x280 [ 542.562041][ T7913] ? may_open_dev+0x100/0x100 [ 542.566808][ T7913] ? simple_attr_release+0x50/0x50 [ 542.571950][ T7913] ? do_raw_spin_unlock+0x57/0x270 [ 542.585452][ T7913] ? _raw_spin_unlock+0x2d/0x50 [ 542.585490][ T7913] do_sys_open+0x3fe/0x5d0 [ 542.585509][ T7913] ? filp_open+0x80/0x80 [ 542.585530][ T7913] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 542.585553][ T7913] ? do_syscall_64+0x26/0x610 [ 542.594820][ T7913] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 542.594837][ T7913] ? do_syscall_64+0x26/0x610 [ 542.594861][ T7913] __x64_sys_open+0x7e/0xc0 [ 542.594880][ T7913] do_syscall_64+0x103/0x610 [ 542.594899][ T7913] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 542.594912][ T7913] RIP: 0033:0x4121a1 [ 542.594933][ T7913] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 542.658834][ T7913] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 542.667241][ T7913] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 542.675224][ T7913] RDX: 00007f03395e4be4 RSI: 0000000000000002 RDI: 00007f03395e4bd0 [ 542.683223][ T7913] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 542.691208][ T7913] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 542.699241][ T7913] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:17 executing program 0 (fault-call:1 fault-nth:6): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:17 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:17 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0189436, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc020660b, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:17 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 542.892746][ T8059] FAULT_INJECTION: forcing a failure. [ 542.892746][ T8059] name failslab, interval 1, probability 0, space 0, times 0 18:06:17 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) [ 542.944895][ T8059] CPU: 1 PID: 8059 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 542.952859][ T8059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.962941][ T8059] Call Trace: [ 542.966266][ T8059] dump_stack+0x172/0x1f0 [ 542.970648][ T8059] should_fail.cold+0xa/0x15 [ 542.975277][ T8059] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 542.981131][ T8059] ? ___might_sleep+0x163/0x280 [ 542.986018][ T8059] __should_failslab+0x121/0x190 [ 542.991018][ T8059] ? proc_i_callback+0x30/0x30 [ 542.995808][ T8059] should_failslab+0x9/0x14 [ 543.000335][ T8059] kmem_cache_alloc+0x2b2/0x6f0 [ 543.005206][ T8059] ? get_pid_task+0xc9/0x190 [ 543.009902][ T8059] ? find_held_lock+0x35/0x130 [ 543.014687][ T8059] ? proc_i_callback+0x30/0x30 [ 543.019484][ T8059] proc_alloc_inode+0x1c/0x1a0 [ 543.024264][ T8059] alloc_inode+0x66/0x190 [ 543.028621][ T8059] new_inode_pseudo+0x19/0xf0 [ 543.033316][ T8059] new_inode+0x1f/0x40 [ 543.037405][ T8059] proc_pid_make_inode+0x22/0x230 18:06:17 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 543.042454][ T8059] proc_pident_instantiate+0x82/0x2a0 [ 543.047849][ T8059] proc_pident_lookup+0x1ad/0x210 [ 543.052927][ T8059] proc_tgid_base_lookup+0x2c/0x40 [ 543.058059][ T8059] __lookup_slow+0x27e/0x500 [ 543.062678][ T8059] ? vfs_unlink+0x560/0x560 [ 543.067243][ T8059] lookup_slow+0x58/0x80 [ 543.071518][ T8059] walk_component+0x74b/0x2000 [ 543.076319][ T8059] ? refcount_dec_not_one+0x1f0/0x1f0 [ 543.081723][ T8059] ? kasan_check_read+0x11/0x20 [ 543.086598][ T8059] ? path_init+0x18f0/0x18f0 [ 543.091223][ T8059] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 543.097485][ T8059] ? security_inode_permission+0xd5/0x110 [ 543.103232][ T8059] ? inode_permission+0xb4/0x570 [ 543.108194][ T8059] link_path_walk.part.0+0x980/0x1340 [ 543.113597][ T8059] ? walk_component+0x2000/0x2000 [ 543.118674][ T8059] path_openat+0x202/0x46e0 [ 543.123204][ T8059] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 543.129034][ T8059] ? kasan_slab_alloc+0xf/0x20 [ 543.133846][ T8059] ? kmem_cache_alloc+0x11a/0x6f0 [ 543.138892][ T8059] ? getname_flags+0xd6/0x5b0 [ 543.143584][ T8059] ? getname+0x1a/0x20 [ 543.147689][ T8059] ? do_sys_open+0x2c9/0x5d0 [ 543.152325][ T8059] ? __lock_acquire+0x548/0x3fb0 [ 543.157267][ T8059] ? perf_trace_run_bpf_submit+0x138/0x190 [ 543.163087][ T8059] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 543.163114][ T8059] ? __alloc_fd+0x430/0x530 [ 543.172992][ T8059] do_filp_open+0x1a1/0x280 [ 543.177520][ T8059] ? may_open_dev+0x100/0x100 [ 543.182233][ T8059] ? simple_attr_release+0x50/0x50 [ 543.187373][ T8059] ? do_raw_spin_unlock+0x57/0x270 [ 543.192522][ T8059] ? _raw_spin_unlock+0x2d/0x50 [ 543.192560][ T8059] do_sys_open+0x3fe/0x5d0 [ 543.192586][ T8059] ? filp_open+0x80/0x80 [ 543.201884][ T8059] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 543.211579][ T8059] ? do_syscall_64+0x26/0x610 [ 543.211596][ T8059] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 543.211622][ T8059] ? do_syscall_64+0x26/0x610 [ 543.211646][ T8059] __x64_sys_open+0x7e/0xc0 [ 543.211672][ T8059] do_syscall_64+0x103/0x610 [ 543.222430][ T8059] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 543.222444][ T8059] RIP: 0033:0x4121a1 [ 543.222461][ T8059] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 543.222470][ T8059] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 543.222485][ T8059] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 543.222502][ T8059] RDX: 00007f03395e4be4 RSI: 0000000000000002 RDI: 00007f03395e4bd0 [ 543.231733][ T8059] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 543.231743][ T8059] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 543.231752][ T8059] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:17 executing program 0 (fault-call:1 fault-nth:7): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:17 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:17 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x2, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:17 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 543.468802][ T8097] FAULT_INJECTION: forcing a failure. [ 543.468802][ T8097] name failslab, interval 1, probability 0, space 0, times 0 18:06:17 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 543.560253][ T8097] CPU: 1 PID: 8097 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 543.568205][ T8097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 543.578281][ T8097] Call Trace: [ 543.581622][ T8097] dump_stack+0x172/0x1f0 [ 543.585992][ T8097] should_fail.cold+0xa/0x15 [ 543.590633][ T8097] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 543.596473][ T8097] ? ___might_sleep+0x163/0x280 [ 543.601362][ T8097] __should_failslab+0x121/0x190 [ 543.606331][ T8097] should_failslab+0x9/0x14 [ 543.610901][ T8097] kmem_cache_alloc+0x2b2/0x6f0 [ 543.615778][ T8097] ? __lock_acquire+0x548/0x3fb0 [ 543.620732][ T8097] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 543.626991][ T8097] ? debug_smp_processor_id+0x3c/0x280 [ 543.632472][ T8097] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 543.638732][ T8097] ? debug_smp_processor_id+0x3c/0x280 [ 543.644205][ T8097] __d_alloc+0x2e/0x8c0 [ 543.648381][ T8097] d_alloc+0x4d/0x2b0 [ 543.652372][ T8097] ? find_held_lock+0x35/0x130 [ 543.657180][ T8097] d_alloc_parallel+0xf4/0x1bc0 [ 543.662029][ T8097] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 543.668281][ T8097] ? kasan_check_read+0x11/0x20 [ 543.673148][ T8097] ? __d_lookup_rcu+0x6c0/0x6c0 [ 543.678003][ T8097] ? __d_lookup+0x433/0x760 [ 543.682489][ T8097] ? lookup_open+0x2c2/0x1b10 [ 543.687153][ T8097] ? d_lookup+0xf9/0x260 [ 543.691386][ T8097] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 543.697091][ T8097] ? d_lookup+0x19e/0x260 [ 543.701431][ T8097] lookup_open+0x52a/0x1b10 [ 543.705947][ T8097] ? vfs_link+0xbc0/0xbc0 [ 543.710300][ T8097] path_openat+0x1eb4/0x46e0 [ 543.714884][ T8097] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 543.720683][ T8097] ? kasan_slab_alloc+0xf/0x20 [ 543.725437][ T8097] ? kmem_cache_alloc+0x11a/0x6f0 [ 543.730446][ T8097] ? getname_flags+0xd6/0x5b0 [ 543.735106][ T8097] ? getname+0x1a/0x20 [ 543.739189][ T8097] ? do_sys_open+0x2c9/0x5d0 [ 543.743804][ T8097] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 543.750057][ T8097] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 543.755436][ T8097] ? __alloc_fd+0x430/0x530 [ 543.759955][ T8097] do_filp_open+0x1a1/0x280 [ 543.764472][ T8097] ? may_open_dev+0x100/0x100 [ 543.769159][ T8097] ? simple_attr_release+0x50/0x50 [ 543.774267][ T8097] ? do_raw_spin_unlock+0x57/0x270 [ 543.779412][ T8097] ? _raw_spin_unlock+0x2d/0x50 [ 543.784285][ T8097] do_sys_open+0x3fe/0x5d0 [ 543.788726][ T8097] ? filp_open+0x80/0x80 [ 543.793007][ T8097] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 543.798485][ T8097] ? do_syscall_64+0x26/0x610 [ 543.803152][ T8097] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 543.809232][ T8097] ? do_syscall_64+0x26/0x610 [ 543.813926][ T8097] __x64_sys_open+0x7e/0xc0 [ 543.818435][ T8097] do_syscall_64+0x103/0x610 [ 543.823025][ T8097] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 543.828903][ T8097] RIP: 0033:0x4121a1 [ 543.832786][ T8097] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 543.852409][ T8097] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 18:06:18 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 543.860841][ T8097] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 543.868806][ T8097] RDX: 00007f03395e4be4 RSI: 0000000000000002 RDI: 00007f03395e4bd0 [ 543.876767][ T8097] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 543.884728][ T8097] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 543.892689][ T8097] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:18 executing program 0 (fault-call:1 fault-nth:8): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x3, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:18 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:18 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:18 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 544.133125][ T8130] FAULT_INJECTION: forcing a failure. [ 544.133125][ T8130] name failslab, interval 1, probability 0, space 0, times 0 [ 544.203047][ T8130] CPU: 0 PID: 8130 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 544.211014][ T8130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.221106][ T8130] Call Trace: [ 544.224450][ T8130] dump_stack+0x172/0x1f0 [ 544.228827][ T8130] should_fail.cold+0xa/0x15 [ 544.233450][ T8130] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 544.239314][ T8130] ? ___might_sleep+0x163/0x280 [ 544.244210][ T8130] __should_failslab+0x121/0x190 [ 544.249178][ T8130] ? proc_i_callback+0x30/0x30 [ 544.253969][ T8130] should_failslab+0x9/0x14 [ 544.258501][ T8130] kmem_cache_alloc+0x2b2/0x6f0 [ 544.263373][ T8130] ? get_pid_task+0xc9/0x190 [ 544.263395][ T8130] ? find_held_lock+0x35/0x130 [ 544.263424][ T8130] ? proc_i_callback+0x30/0x30 [ 544.277553][ T8130] proc_alloc_inode+0x1c/0x1a0 [ 544.282331][ T8130] alloc_inode+0x66/0x190 [ 544.282354][ T8130] new_inode_pseudo+0x19/0xf0 [ 544.282375][ T8130] new_inode+0x1f/0x40 [ 544.295548][ T8130] proc_pid_make_inode+0x22/0x230 [ 544.295572][ T8130] proc_ns_instantiate+0x58/0x100 [ 544.295596][ T8130] proc_ns_dir_lookup+0x1ac/0x210 [ 544.295641][ T8130] ? proc_ns_instantiate+0x100/0x100 [ 544.295661][ T8130] lookup_open+0x6d4/0x1b10 [ 544.295692][ T8130] ? vfs_link+0xbc0/0xbc0 [ 544.295763][ T8130] path_openat+0x1eb4/0x46e0 [ 544.329605][ T8130] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 544.335460][ T8130] ? kasan_slab_alloc+0xf/0x20 [ 544.340249][ T8130] ? kmem_cache_alloc+0x11a/0x6f0 [ 544.345303][ T8130] ? getname_flags+0xd6/0x5b0 [ 544.350024][ T8130] ? getname+0x1a/0x20 [ 544.354113][ T8130] ? do_sys_open+0x2c9/0x5d0 [ 544.358845][ T8130] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 544.364269][ T8130] ? __alloc_fd+0x430/0x530 [ 544.368976][ T8130] do_filp_open+0x1a1/0x280 [ 544.374890][ T8130] ? may_open_dev+0x100/0x100 [ 544.379644][ T8130] ? simple_attr_release+0x50/0x50 [ 544.384794][ T8130] ? do_raw_spin_unlock+0x57/0x270 [ 544.389931][ T8130] ? _raw_spin_unlock+0x2d/0x50 [ 544.394849][ T8130] do_sys_open+0x3fe/0x5d0 [ 544.399294][ T8130] ? filp_open+0x80/0x80 18:06:18 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x4, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 544.403559][ T8130] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 544.418094][ T8130] ? do_syscall_64+0x26/0x610 [ 544.422808][ T8130] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 544.429367][ T8130] ? do_syscall_64+0x26/0x610 [ 544.434094][ T8130] __x64_sys_open+0x7e/0xc0 [ 544.438655][ T8130] do_syscall_64+0x103/0x610 [ 544.443327][ T8130] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 544.449260][ T8130] RIP: 0033:0x4121a1 18:06:18 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 544.453185][ T8130] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 544.472816][ T8130] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 544.481272][ T8130] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 544.489288][ T8130] RDX: 00007f03395e4be4 RSI: 0000000000000002 RDI: 00007f03395e4bd0 18:06:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 544.489300][ T8130] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 544.489310][ T8130] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 544.489319][ T8130] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:18 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:19 executing program 0 (fault-call:1 fault-nth:9): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x6, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 544.799481][ T8177] FAULT_INJECTION: forcing a failure. [ 544.799481][ T8177] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 544.812760][ T8177] CPU: 1 PID: 8177 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 544.820680][ T8177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.830848][ T8177] Call Trace: [ 544.834182][ T8177] dump_stack+0x172/0x1f0 [ 544.838535][ T8177] should_fail.cold+0xa/0x15 [ 544.843129][ T8177] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 544.848945][ T8177] ? percpu_ref_tryget_live+0xef/0x290 [ 544.854414][ T8177] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 544.860646][ T8177] ? debug_smp_processor_id+0x3c/0x280 [ 544.866118][ T8177] should_fail_alloc_page+0x50/0x60 [ 544.871320][ T8177] __alloc_pages_nodemask+0x1a1/0x7e0 [ 544.876725][ T8177] ? find_held_lock+0x35/0x130 [ 544.881479][ T8177] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 544.887199][ T8177] cache_grow_begin+0x9c/0x860 [ 544.891954][ T8177] ? proc_alloc_inode+0x1c/0x1a0 [ 544.896883][ T8177] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 544.903146][ T8177] kmem_cache_alloc+0x62d/0x6f0 [ 544.908097][ T8177] ? get_pid_task+0xc9/0x190 [ 544.912698][ T8177] ? find_held_lock+0x35/0x130 [ 544.917636][ T8177] ? proc_i_callback+0x30/0x30 [ 544.922393][ T8177] proc_alloc_inode+0x1c/0x1a0 [ 544.927156][ T8177] alloc_inode+0x66/0x190 [ 544.931477][ T8177] new_inode_pseudo+0x19/0xf0 [ 544.936145][ T8177] new_inode+0x1f/0x40 [ 544.940216][ T8177] proc_pid_make_inode+0x22/0x230 [ 544.945239][ T8177] proc_ns_instantiate+0x58/0x100 [ 544.950255][ T8177] proc_ns_dir_lookup+0x1ac/0x210 [ 544.955293][ T8177] ? proc_ns_instantiate+0x100/0x100 [ 544.960567][ T8177] lookup_open+0x6d4/0x1b10 [ 544.965066][ T8177] ? vfs_link+0xbc0/0xbc0 [ 544.969418][ T8177] path_openat+0x1eb4/0x46e0 [ 544.974027][ T8177] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 544.979843][ T8177] ? kasan_slab_alloc+0xf/0x20 [ 544.984629][ T8177] ? kmem_cache_alloc+0x11a/0x6f0 [ 544.989646][ T8177] ? getname_flags+0xd6/0x5b0 [ 544.994326][ T8177] ? getname+0x1a/0x20 [ 544.998398][ T8177] ? do_sys_open+0x2c9/0x5d0 [ 545.002987][ T8177] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 545.009227][ T8177] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 545.014598][ T8177] ? __alloc_fd+0x430/0x530 [ 545.019138][ T8177] do_filp_open+0x1a1/0x280 [ 545.023740][ T8177] ? may_open_dev+0x100/0x100 [ 545.028422][ T8177] ? simple_attr_release+0x50/0x50 [ 545.033539][ T8177] ? do_raw_spin_unlock+0x57/0x270 [ 545.038660][ T8177] ? _raw_spin_unlock+0x2d/0x50 [ 545.043541][ T8177] do_sys_open+0x3fe/0x5d0 [ 545.048021][ T8177] ? filp_open+0x80/0x80 [ 545.052257][ T8177] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 545.057713][ T8177] ? do_syscall_64+0x26/0x610 [ 545.062407][ T8177] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 545.068481][ T8177] ? do_syscall_64+0x26/0x610 [ 545.073154][ T8177] __x64_sys_open+0x7e/0xc0 [ 545.077672][ T8177] do_syscall_64+0x103/0x610 [ 545.082255][ T8177] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 545.088138][ T8177] RIP: 0033:0x4121a1 [ 545.092042][ T8177] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 545.111648][ T8177] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 545.120074][ T8177] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 545.128045][ T8177] RDX: 00007f03395e4be4 RSI: 0000000000000002 RDI: 00007f03395e4bd0 [ 545.136025][ T8177] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 18:06:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x9, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 545.144042][ T8177] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 545.152038][ T8177] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:19 executing program 0 (fault-call:1 fault-nth:10): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xd, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 545.486089][ T8211] FAULT_INJECTION: forcing a failure. [ 545.486089][ T8211] name failslab, interval 1, probability 0, space 0, times 0 18:06:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x58, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:19 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 545.604330][ T8211] CPU: 0 PID: 8211 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 545.612298][ T8211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.622393][ T8211] Call Trace: [ 545.625750][ T8211] dump_stack+0x172/0x1f0 [ 545.630153][ T8211] should_fail.cold+0xa/0x15 [ 545.634796][ T8211] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 545.640661][ T8211] ? ___might_sleep+0x163/0x280 [ 545.645555][ T8211] __should_failslab+0x121/0x190 [ 545.650656][ T8211] should_failslab+0x9/0x14 [ 545.655190][ T8211] kmem_cache_alloc+0x2b2/0x6f0 [ 545.660104][ T8211] ? lock_downgrade+0x880/0x880 [ 545.665056][ T8211] ? group_pin_kill+0x1c0/0x1c0 [ 545.669940][ T8211] alloc_inode+0xb8/0x190 [ 545.674297][ T8211] new_inode_pseudo+0x19/0xf0 [ 545.679003][ T8211] __ns_get_path.isra.0+0x13c/0x7b0 [ 545.684236][ T8211] ? group_pin_kill+0x1c0/0x1c0 [ 545.689119][ T8211] ns_get_path_cb+0x42/0x90 [ 545.693677][ T8211] ns_get_path+0x81/0xb0 [ 545.697988][ T8211] ? ns_get_path_cb+0x90/0x90 [ 545.702722][ T8211] ? do_raw_spin_unlock+0x57/0x270 [ 545.707872][ T8211] ? _raw_spin_unlock+0x2d/0x50 [ 545.712786][ T8211] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 545.719069][ T8211] proc_ns_get_link+0x170/0x1b0 [ 545.723952][ T8211] ? proc_ns_readlink+0x240/0x240 [ 545.729015][ T8211] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 545.735289][ T8211] ? security_inode_follow_link+0xee/0x120 [ 545.741130][ T8211] trailing_symlink+0x779/0x970 [ 545.745996][ T8211] ? proc_ns_readlink+0x240/0x240 [ 545.746021][ T8211] path_openat+0xa95/0x46e0 [ 545.746040][ T8211] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 545.746055][ T8211] ? kasan_slab_alloc+0xf/0x20 [ 545.746070][ T8211] ? kmem_cache_alloc+0x11a/0x6f0 [ 545.746084][ T8211] ? getname_flags+0xd6/0x5b0 [ 545.746096][ T8211] ? getname+0x1a/0x20 [ 545.746111][ T8211] ? do_sys_open+0x2c9/0x5d0 [ 545.746159][ T8211] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 545.790290][ T8211] ? __alloc_fd+0x430/0x530 [ 545.794828][ T8211] do_filp_open+0x1a1/0x280 [ 545.799361][ T8211] ? may_open_dev+0x100/0x100 [ 545.804091][ T8211] ? do_raw_spin_unlock+0x57/0x270 [ 545.809239][ T8211] ? _raw_spin_unlock+0x2d/0x50 [ 545.814158][ T8211] do_sys_open+0x3fe/0x5d0 [ 545.818714][ T8211] ? filp_open+0x80/0x80 [ 545.822992][ T8211] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 545.828482][ T8211] ? do_syscall_64+0x26/0x610 [ 545.833274][ T8211] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 545.839484][ T8211] ? do_syscall_64+0x26/0x610 [ 545.844202][ T8211] __x64_sys_open+0x7e/0xc0 [ 545.848740][ T8211] do_syscall_64+0x103/0x610 18:06:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:20 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 545.853373][ T8211] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 545.859294][ T8211] RIP: 0033:0x4121a1 [ 545.863206][ T8211] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 545.882836][ T8211] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 545.882855][ T8211] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 545.882865][ T8211] RDX: 00007f03395e4be4 RSI: 0000000000000002 RDI: 00007f03395e4bd0 [ 545.882875][ T8211] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 545.882885][ T8211] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 545.882894][ T8211] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:20 executing program 0 (fault-call:1 fault-nth:11): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:20 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x300, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:20 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x600, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 546.225020][ T8356] FAULT_INJECTION: forcing a failure. [ 546.225020][ T8356] name failslab, interval 1, probability 0, space 0, times 0 [ 546.349511][ T8356] CPU: 0 PID: 8356 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 546.357468][ T8356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 546.367546][ T8356] Call Trace: [ 546.370872][ T8356] dump_stack+0x172/0x1f0 [ 546.375248][ T8356] should_fail.cold+0xa/0x15 [ 546.379879][ T8356] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 546.379910][ T8356] ? ___might_sleep+0x163/0x280 [ 546.379937][ T8356] __should_failslab+0x121/0x190 [ 546.395565][ T8356] should_failslab+0x9/0x14 [ 546.395587][ T8356] kmem_cache_alloc+0x2b2/0x6f0 [ 546.395603][ T8356] ? task_work_run+0x118/0x1c0 [ 546.395643][ T8356] ? find_held_lock+0x35/0x130 [ 546.414594][ T8356] getname_flags+0xd6/0x5b0 [ 546.419155][ T8356] getname+0x1a/0x20 [ 546.423104][ T8356] do_sys_open+0x2c9/0x5d0 [ 546.428049][ T8356] ? filp_open+0x80/0x80 [ 546.432408][ T8356] ? blkcg_exit_queue+0x30/0x30 [ 546.437294][ T8356] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 546.442805][ T8356] ? do_syscall_64+0x26/0x610 18:06:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 546.447507][ T8356] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 546.453602][ T8356] ? do_syscall_64+0x26/0x610 [ 546.458341][ T8356] __x64_sys_open+0x7e/0xc0 [ 546.462889][ T8356] do_syscall_64+0x103/0x610 [ 546.467525][ T8356] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 546.473436][ T8356] RIP: 0033:0x4121a1 [ 546.477359][ T8356] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 546.496988][ T8356] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 546.497008][ T8356] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 546.497018][ T8356] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00007f03395e4bd0 [ 546.497028][ T8356] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 546.497038][ T8356] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 546.497048][ T8356] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:21 executing program 0 (fault-call:1 fault-nth:12): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:21 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:21 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:06:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x900, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xd00, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:21 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) [ 546.732333][ T8396] FAULT_INJECTION: forcing a failure. [ 546.732333][ T8396] name failslab, interval 1, probability 0, space 0, times 0 18:06:21 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 546.804116][ T8396] CPU: 0 PID: 8396 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 546.812105][ T8396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 546.812121][ T8396] Call Trace: [ 546.825517][ T8396] dump_stack+0x172/0x1f0 [ 546.829889][ T8396] should_fail.cold+0xa/0x15 [ 546.834521][ T8396] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 546.840376][ T8396] ? ___might_sleep+0x163/0x280 [ 546.845262][ T8396] __should_failslab+0x121/0x190 [ 546.850254][ T8396] should_failslab+0x9/0x14 [ 546.854780][ T8396] kmem_cache_alloc+0x2b2/0x6f0 [ 546.859666][ T8396] ? task_work_run+0x118/0x1c0 [ 546.864458][ T8396] ? find_held_lock+0x35/0x130 [ 546.869280][ T8396] getname_flags+0xd6/0x5b0 [ 546.873829][ T8396] getname+0x1a/0x20 [ 546.873850][ T8396] do_sys_open+0x2c9/0x5d0 [ 546.873876][ T8396] ? filp_open+0x80/0x80 [ 546.873895][ T8396] ? blkcg_exit_queue+0x30/0x30 [ 546.873920][ T8396] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 546.896819][ T8396] ? do_syscall_64+0x26/0x610 [ 546.901533][ T8396] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 546.907799][ T8396] ? do_syscall_64+0x26/0x610 [ 546.912516][ T8396] __x64_sys_open+0x7e/0xc0 [ 546.917070][ T8396] do_syscall_64+0x103/0x610 [ 546.921694][ T8396] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 546.927619][ T8396] RIP: 0033:0x4121a1 [ 546.931557][ T8396] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 18:06:21 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x2000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 546.951367][ T8396] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 546.959807][ T8396] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 546.967807][ T8396] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00007f03395e4bd0 [ 546.975824][ T8396] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 546.983917][ T8396] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 546.983929][ T8396] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:21 executing program 0 (fault-call:1 fault-nth:13): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:21 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x4}, 0x0) 18:06:21 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x3f00, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:21 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 547.240767][ T8435] FAULT_INJECTION: forcing a failure. [ 547.240767][ T8435] name failslab, interval 1, probability 0, space 0, times 0 18:06:21 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x4000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 547.351865][ T8435] CPU: 0 PID: 8435 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 547.359842][ T8435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.369967][ T8435] Call Trace: [ 547.373319][ T8435] dump_stack+0x172/0x1f0 [ 547.377701][ T8435] should_fail.cold+0xa/0x15 [ 547.382354][ T8435] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 547.388212][ T8435] ? ___might_sleep+0x163/0x280 [ 547.393113][ T8435] __should_failslab+0x121/0x190 18:06:21 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:21 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 547.398082][ T8435] should_failslab+0x9/0x14 [ 547.402633][ T8435] kmem_cache_alloc+0x2b2/0x6f0 [ 547.407535][ T8435] ? rcu_read_lock_sched_held+0x110/0x130 [ 547.413303][ T8435] ? kmem_cache_alloc+0x32e/0x6f0 [ 547.418369][ T8435] security_file_alloc+0x39/0x170 [ 547.423434][ T8435] __alloc_file+0xac/0x300 [ 547.429424][ T8435] alloc_empty_file+0x72/0x170 [ 547.434222][ T8435] path_openat+0xef/0x46e0 [ 547.438682][ T8435] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 547.444519][ T8435] ? kasan_slab_alloc+0xf/0x20 [ 547.449321][ T8435] ? kmem_cache_alloc+0x11a/0x6f0 [ 547.454382][ T8435] ? getname_flags+0xd6/0x5b0 [ 547.459081][ T8435] ? getname+0x1a/0x20 [ 547.463177][ T8435] ? do_sys_open+0x2c9/0x5d0 [ 547.467793][ T8435] ? __x64_sys_open+0x7e/0xc0 [ 547.472501][ T8435] ? do_syscall_64+0x103/0x610 [ 547.477382][ T8435] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 547.483497][ T8435] ? __lock_acquire+0x548/0x3fb0 [ 547.488469][ T8435] ? perf_trace_run_bpf_submit+0x138/0x190 [ 547.494309][ T8435] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 547.499740][ T8435] ? __alloc_fd+0x430/0x530 [ 547.504288][ T8435] do_filp_open+0x1a1/0x280 [ 547.508831][ T8435] ? may_open_dev+0x100/0x100 [ 547.513574][ T8435] ? lock_downgrade+0x880/0x880 [ 547.518492][ T8435] ? kasan_check_read+0x11/0x20 [ 547.523387][ T8435] ? do_raw_spin_unlock+0x57/0x270 [ 547.528533][ T8435] ? _raw_spin_unlock+0x2d/0x50 [ 547.533642][ T8435] ? __alloc_fd+0x430/0x530 [ 547.538219][ T8435] do_sys_open+0x3fe/0x5d0 [ 547.542686][ T8435] ? filp_open+0x80/0x80 [ 547.546966][ T8435] ? blkcg_exit_queue+0x30/0x30 [ 547.551855][ T8435] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 547.557350][ T8435] ? do_syscall_64+0x26/0x610 [ 547.562056][ T8435] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 547.568161][ T8435] ? do_syscall_64+0x26/0x610 [ 547.572892][ T8435] __x64_sys_open+0x7e/0xc0 [ 547.577443][ T8435] do_syscall_64+0x103/0x610 [ 547.582209][ T8435] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 547.588128][ T8435] RIP: 0033:0x4121a1 [ 547.592055][ T8435] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 547.592074][ T8435] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 547.620155][ T8435] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 547.628162][ T8435] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00007f03395e4bd0 [ 547.636174][ T8435] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 547.644183][ T8435] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 547.652207][ T8435] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:22 executing program 0 (fault-call:1 fault-nth:14): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:22 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x5800, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x5}, 0x0) 18:06:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:22 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x200000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x218}, 0x0) 18:06:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 547.905252][ T8575] FAULT_INJECTION: forcing a failure. [ 547.905252][ T8575] name failslab, interval 1, probability 0, space 0, times 0 [ 547.968209][ T8575] CPU: 0 PID: 8575 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 547.976182][ T8575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.986276][ T8575] Call Trace: [ 547.989623][ T8575] dump_stack+0x172/0x1f0 [ 547.994006][ T8575] should_fail.cold+0xa/0x15 [ 547.998656][ T8575] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 548.004513][ T8575] ? ___might_sleep+0x163/0x280 [ 548.009400][ T8575] __should_failslab+0x121/0x190 18:06:22 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 548.014371][ T8575] should_failslab+0x9/0x14 [ 548.018930][ T8575] kmem_cache_alloc+0x2b2/0x6f0 [ 548.023814][ T8575] ? __save_stack_trace+0x99/0x100 [ 548.029261][ T8575] __alloc_file+0x27/0x300 [ 548.029287][ T8575] alloc_empty_file+0x72/0x170 [ 548.038485][ T8575] path_openat+0xef/0x46e0 [ 548.038505][ T8575] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 548.038521][ T8575] ? kasan_slab_alloc+0xf/0x20 [ 548.038536][ T8575] ? kmem_cache_alloc+0x11a/0x6f0 [ 548.038550][ T8575] ? getname_flags+0xd6/0x5b0 [ 548.038562][ T8575] ? getname+0x1a/0x20 [ 548.038577][ T8575] ? do_sys_open+0x2c9/0x5d0 [ 548.038593][ T8575] ? __x64_sys_open+0x7e/0xc0 [ 548.038621][ T8575] ? do_syscall_64+0x103/0x610 [ 548.038646][ T8575] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 548.087936][ T8575] ? __lock_acquire+0x548/0x3fb0 [ 548.092906][ T8575] ? perf_trace_run_bpf_submit+0x138/0x190 [ 548.098817][ T8575] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 548.104243][ T8575] ? __alloc_fd+0x430/0x530 [ 548.108791][ T8575] do_filp_open+0x1a1/0x280 [ 548.113332][ T8575] ? may_open_dev+0x100/0x100 [ 548.118038][ T8575] ? lock_downgrade+0x880/0x880 [ 548.118067][ T8575] ? kasan_check_read+0x11/0x20 [ 548.118084][ T8575] ? do_raw_spin_unlock+0x57/0x270 [ 548.118104][ T8575] ? _raw_spin_unlock+0x2d/0x50 [ 548.118123][ T8575] ? __alloc_fd+0x430/0x530 [ 548.118166][ T8575] do_sys_open+0x3fe/0x5d0 [ 548.146982][ T8575] ? filp_open+0x80/0x80 [ 548.151428][ T8575] ? blkcg_exit_queue+0x30/0x30 [ 548.156308][ T8575] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 548.161803][ T8575] ? do_syscall_64+0x26/0x610 [ 548.166519][ T8575] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 548.172631][ T8575] ? do_syscall_64+0x26/0x610 [ 548.177410][ T8575] __x64_sys_open+0x7e/0xc0 [ 548.181948][ T8575] do_syscall_64+0x103/0x610 [ 548.186572][ T8575] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 548.192499][ T8575] RIP: 0033:0x4121a1 [ 548.196423][ T8575] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 548.216064][ T8575] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 548.216084][ T8575] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 548.216093][ T8575] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00007f03395e4bd0 [ 548.216103][ T8575] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 548.216113][ T8575] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 548.216122][ T8575] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:22 executing program 0 (fault-call:1 fault-nth:15): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x1000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x500}, 0x0) 18:06:22 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 18:06:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:22 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x2000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) [ 548.439586][ T8615] FAULT_INJECTION: forcing a failure. [ 548.439586][ T8615] name failslab, interval 1, probability 0, space 0, times 0 18:06:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1802}, 0x0) [ 548.554362][ T8615] CPU: 0 PID: 8615 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 548.562357][ T8615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.572453][ T8615] Call Trace: [ 548.575817][ T8615] dump_stack+0x172/0x1f0 [ 548.580197][ T8615] should_fail.cold+0xa/0x15 [ 548.584837][ T8615] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 548.590694][ T8615] ? ___might_sleep+0x163/0x280 [ 548.595587][ T8615] __should_failslab+0x121/0x190 18:06:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 548.600576][ T8615] should_failslab+0x9/0x14 [ 548.605123][ T8615] kmem_cache_alloc+0x2b2/0x6f0 [ 548.610000][ T8615] ? __save_stack_trace+0x99/0x100 [ 548.615154][ T8615] __alloc_file+0x27/0x300 [ 548.619599][ T8615] alloc_empty_file+0x72/0x170 [ 548.624412][ T8615] path_openat+0xef/0x46e0 [ 548.628856][ T8615] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 548.634693][ T8615] ? kasan_slab_alloc+0xf/0x20 [ 548.639491][ T8615] ? kmem_cache_alloc+0x11a/0x6f0 [ 548.644548][ T8615] ? getname_flags+0xd6/0x5b0 [ 548.649260][ T8615] ? getname+0x1a/0x20 [ 548.653364][ T8615] ? do_sys_open+0x2c9/0x5d0 [ 548.657986][ T8615] ? __x64_sys_open+0x7e/0xc0 [ 548.662697][ T8615] ? do_syscall_64+0x103/0x610 [ 548.667486][ T8615] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 548.673596][ T8615] ? __lock_acquire+0x548/0x3fb0 [ 548.678575][ T8615] ? perf_trace_run_bpf_submit+0x138/0x190 [ 548.684456][ T8615] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 548.689873][ T8615] ? __alloc_fd+0x430/0x530 [ 548.694416][ T8615] do_filp_open+0x1a1/0x280 [ 548.698955][ T8615] ? may_open_dev+0x100/0x100 [ 548.703687][ T8615] ? lock_downgrade+0x880/0x880 [ 548.708577][ T8615] ? kasan_check_read+0x11/0x20 [ 548.713511][ T8615] ? do_raw_spin_unlock+0x57/0x270 [ 548.718671][ T8615] ? _raw_spin_unlock+0x2d/0x50 [ 548.723555][ T8615] ? __alloc_fd+0x430/0x530 [ 548.728115][ T8615] do_sys_open+0x3fe/0x5d0 [ 548.732576][ T8615] ? filp_open+0x80/0x80 [ 548.736861][ T8615] ? blkcg_exit_queue+0x30/0x30 [ 548.741748][ T8615] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 548.747284][ T8615] ? do_syscall_64+0x26/0x610 [ 548.752001][ T8615] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 548.758112][ T8615] ? do_syscall_64+0x26/0x610 [ 548.762836][ T8615] __x64_sys_open+0x7e/0xc0 [ 548.767389][ T8615] do_syscall_64+0x103/0x610 [ 548.772058][ T8615] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 548.777987][ T8615] RIP: 0033:0x4121a1 [ 548.781937][ T8615] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 548.801571][ T8615] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 548.810035][ T8615] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 548.818075][ T8615] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00007f03395e4bd0 [ 548.826078][ T8615] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 548.834114][ T8615] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 548.842122][ T8615] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:23 executing program 0 (fault-call:1 fault-nth:16): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x3000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) 18:06:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 18:06:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 18:06:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x4000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 549.050609][ T8758] FAULT_INJECTION: forcing a failure. [ 549.050609][ T8758] name failslab, interval 1, probability 0, space 0, times 0 18:06:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x5000000}, 0x0) [ 549.134050][ T8758] CPU: 0 PID: 8758 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 549.142022][ T8758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.152136][ T8758] Call Trace: [ 549.155483][ T8758] dump_stack+0x172/0x1f0 [ 549.159888][ T8758] should_fail.cold+0xa/0x15 [ 549.164515][ T8758] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 549.170349][ T8758] ? ___might_sleep+0x163/0x280 [ 549.175253][ T8758] __should_failslab+0x121/0x190 [ 549.180223][ T8758] should_failslab+0x9/0x14 [ 549.184757][ T8758] kmem_cache_alloc+0x2b2/0x6f0 [ 549.189668][ T8758] ? lock_downgrade+0x880/0x880 [ 549.194551][ T8758] ? group_pin_kill+0x1c0/0x1c0 [ 549.199423][ T8758] alloc_inode+0xb8/0x190 [ 549.203774][ T8758] new_inode_pseudo+0x19/0xf0 [ 549.208497][ T8758] __ns_get_path.isra.0+0x13c/0x7b0 [ 549.213735][ T8758] ? group_pin_kill+0x1c0/0x1c0 [ 549.218631][ T8758] ns_get_path_cb+0x42/0x90 [ 549.223200][ T8758] ns_get_path+0x81/0xb0 [ 549.227469][ T8758] ? ns_get_path_cb+0x90/0x90 18:06:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 549.232171][ T8758] ? do_raw_spin_unlock+0x57/0x270 [ 549.237329][ T8758] ? _raw_spin_unlock+0x2d/0x50 [ 549.242207][ T8758] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 549.248666][ T8758] proc_ns_get_link+0x170/0x1b0 [ 549.253565][ T8758] ? proc_ns_readlink+0x240/0x240 [ 549.258654][ T8758] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 549.264939][ T8758] ? security_inode_follow_link+0xee/0x120 [ 549.270789][ T8758] trailing_symlink+0x779/0x970 [ 549.275669][ T8758] ? proc_ns_readlink+0x240/0x240 [ 549.275696][ T8758] path_openat+0xa95/0x46e0 [ 549.285331][ T8758] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 549.285348][ T8758] ? kasan_slab_alloc+0xf/0x20 [ 549.285363][ T8758] ? kmem_cache_alloc+0x11a/0x6f0 [ 549.285376][ T8758] ? getname_flags+0xd6/0x5b0 [ 549.285388][ T8758] ? getname+0x1a/0x20 [ 549.285402][ T8758] ? do_sys_open+0x2c9/0x5d0 [ 549.285443][ T8758] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 549.285483][ T8758] ? __alloc_fd+0x430/0x530 [ 549.285507][ T8758] do_filp_open+0x1a1/0x280 [ 549.328870][ T8758] ? may_open_dev+0x100/0x100 [ 549.333607][ T8758] ? do_raw_spin_unlock+0x57/0x270 [ 549.338770][ T8758] ? _raw_spin_unlock+0x2d/0x50 [ 549.338826][ T8758] do_sys_open+0x3fe/0x5d0 [ 549.338852][ T8758] ? filp_open+0x80/0x80 [ 549.352383][ T8758] ? blkcg_exit_queue+0x30/0x30 [ 549.357275][ T8758] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 549.362760][ T8758] ? do_syscall_64+0x26/0x610 [ 549.362781][ T8758] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 549.362797][ T8758] ? do_syscall_64+0x26/0x610 [ 549.362827][ T8758] __x64_sys_open+0x7e/0xc0 [ 549.382781][ T8758] do_syscall_64+0x103/0x610 [ 549.387423][ T8758] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 549.393343][ T8758] RIP: 0033:0x4121a1 [ 549.397263][ T8758] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 549.397275][ T8758] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 549.397293][ T8758] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 549.397305][ T8758] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00007f03395e4bd0 [ 549.397317][ T8758] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 549.397327][ T8758] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 549.397345][ T8758] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:23 executing program 0 (fault-call:1 fault-nth:17): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 18:06:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x6000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x18020000}, 0x0) 18:06:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 549.630886][ T8795] FAULT_INJECTION: forcing a failure. [ 549.630886][ T8795] name failslab, interval 1, probability 0, space 0, times 0 18:06:24 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x9000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) [ 549.697965][ T8795] CPU: 0 PID: 8795 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 549.705935][ T8795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.716024][ T8795] Call Trace: [ 549.719350][ T8795] dump_stack+0x172/0x1f0 [ 549.723726][ T8795] should_fail.cold+0xa/0x15 [ 549.728360][ T8795] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 549.734206][ T8795] ? ___might_sleep+0x163/0x280 [ 549.734233][ T8795] __should_failslab+0x121/0x190 18:06:24 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0xffffff7f}, 0x0) [ 549.734258][ T8795] should_failslab+0x9/0x14 [ 549.734277][ T8795] kmem_cache_alloc+0x2b2/0x6f0 [ 549.734303][ T8795] ? lock_downgrade+0x880/0x880 [ 549.734323][ T8795] ? group_pin_kill+0x1c0/0x1c0 [ 549.734340][ T8795] alloc_inode+0xb8/0x190 [ 549.734362][ T8795] new_inode_pseudo+0x19/0xf0 [ 549.744199][ T8795] __ns_get_path.isra.0+0x13c/0x7b0 [ 549.744224][ T8795] ? group_pin_kill+0x1c0/0x1c0 [ 549.744243][ T8795] ns_get_path_cb+0x42/0x90 [ 549.744266][ T8795] ns_get_path+0x81/0xb0 [ 549.744284][ T8795] ? ns_get_path_cb+0x90/0x90 [ 549.744302][ T8795] ? do_raw_spin_unlock+0x57/0x270 [ 549.744332][ T8795] ? _raw_spin_unlock+0x2d/0x50 [ 549.805873][ T8795] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 549.805903][ T8795] proc_ns_get_link+0x170/0x1b0 [ 549.805921][ T8795] ? proc_ns_readlink+0x240/0x240 [ 549.805943][ T8795] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 549.805964][ T8795] ? security_inode_follow_link+0xee/0x120 [ 549.805990][ T8795] trailing_symlink+0x779/0x970 [ 549.817096][ T8795] ? proc_ns_readlink+0x240/0x240 [ 549.817123][ T8795] path_openat+0xa95/0x46e0 [ 549.817143][ T8795] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 549.817158][ T8795] ? kasan_slab_alloc+0xf/0x20 [ 549.817173][ T8795] ? kmem_cache_alloc+0x11a/0x6f0 [ 549.817187][ T8795] ? getname_flags+0xd6/0x5b0 [ 549.817200][ T8795] ? getname+0x1a/0x20 [ 549.817216][ T8795] ? do_sys_open+0x2c9/0x5d0 [ 549.817257][ T8795] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 549.817304][ T8795] ? __alloc_fd+0x430/0x530 [ 549.848912][ T8795] do_filp_open+0x1a1/0x280 [ 549.848937][ T8795] ? may_open_dev+0x100/0x100 [ 549.848988][ T8795] ? do_raw_spin_unlock+0x57/0x270 [ 549.902159][ T8795] ? _raw_spin_unlock+0x2d/0x50 [ 549.902216][ T8795] do_sys_open+0x3fe/0x5d0 [ 549.902242][ T8795] ? filp_open+0x80/0x80 [ 549.915765][ T8795] ? blkcg_exit_queue+0x30/0x30 [ 549.920678][ T8795] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 549.926172][ T8795] ? do_syscall_64+0x26/0x610 [ 549.930889][ T8795] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 549.937078][ T8795] ? do_syscall_64+0x26/0x610 [ 549.941796][ T8795] __x64_sys_open+0x7e/0xc0 [ 549.946333][ T8795] do_syscall_64+0x103/0x610 [ 549.950962][ T8795] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 549.957049][ T8795] RIP: 0033:0x4121a1 [ 549.960973][ T8795] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 549.980632][ T8795] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 549.989174][ T8795] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 18:06:24 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 549.997181][ T8795] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00007f03395e4bd0 [ 550.005294][ T8795] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 550.013310][ T8795] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 550.021352][ T8795] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:24 executing program 0 (fault-call:1 fault-nth:18): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:06:24 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x4000000000000}, 0x0) 18:06:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xd000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:24 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:24 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffff, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:24 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:06:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x500000000000000}, 0x0) [ 550.306576][ T8838] FAULT_INJECTION: forcing a failure. [ 550.306576][ T8838] name failslab, interval 1, probability 0, space 0, times 0 [ 550.380507][ T8838] CPU: 1 PID: 8838 Comm: syz-executor.0 Not tainted 5.1.0-rc2+ #39 [ 550.388457][ T8838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.388466][ T8838] Call Trace: [ 550.388497][ T8838] dump_stack+0x172/0x1f0 [ 550.388524][ T8838] should_fail.cold+0xa/0x15 [ 550.417281][ T8838] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 550.423135][ T8838] ? ___might_sleep+0x163/0x280 [ 550.428025][ T8838] __should_failslab+0x121/0x190 [ 550.432995][ T8838] should_failslab+0x9/0x14 [ 550.437528][ T8838] kmem_cache_alloc+0x2b2/0x6f0 [ 550.442475][ T8838] ? ktime_get_coarse_real_ts64+0x1ba/0x2b0 [ 550.448404][ T8838] __d_alloc+0x2e/0x8c0 [ 550.448426][ T8838] d_alloc_pseudo+0x1e/0x30 [ 550.448446][ T8838] __ns_get_path.isra.0+0x30f/0x7b0 [ 550.448469][ T8838] ? group_pin_kill+0x1c0/0x1c0 [ 550.467217][ T8838] ns_get_path_cb+0x42/0x90 [ 550.471750][ T8838] ns_get_path+0x81/0xb0 [ 550.476020][ T8838] ? ns_get_path_cb+0x90/0x90 [ 550.480799][ T8838] ? do_raw_spin_unlock+0x57/0x270 [ 550.485933][ T8838] ? _raw_spin_unlock+0x2d/0x50 [ 550.490813][ T8838] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 550.497080][ T8838] proc_ns_get_link+0x170/0x1b0 [ 550.501955][ T8838] ? proc_ns_readlink+0x240/0x240 [ 550.507009][ T8838] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 550.513272][ T8838] ? security_inode_follow_link+0xee/0x120 [ 550.519149][ T8838] trailing_symlink+0x779/0x970 [ 550.524160][ T8838] ? proc_ns_readlink+0x240/0x240 18:06:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1802000000000000}, 0x0) [ 550.529218][ T8838] path_openat+0xa95/0x46e0 [ 550.533755][ T8838] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 550.541102][ T8838] ? kasan_slab_alloc+0xf/0x20 [ 550.545897][ T8838] ? kmem_cache_alloc+0x11a/0x6f0 [ 550.550944][ T8838] ? getname_flags+0xd6/0x5b0 [ 550.555656][ T8838] ? getname+0x1a/0x20 [ 550.559759][ T8838] ? do_sys_open+0x2c9/0x5d0 [ 550.564372][ T8838] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 550.569764][ T8838] ? __alloc_fd+0x430/0x530 [ 550.574313][ T8838] do_filp_open+0x1a1/0x280 [ 550.578849][ T8838] ? may_open_dev+0x100/0x100 [ 550.583605][ T8838] ? do_raw_spin_unlock+0x57/0x270 [ 550.588759][ T8838] ? _raw_spin_unlock+0x2d/0x50 [ 550.593689][ T8838] do_sys_open+0x3fe/0x5d0 [ 550.598145][ T8838] ? filp_open+0x80/0x80 [ 550.602427][ T8838] ? blkcg_exit_queue+0x30/0x30 [ 550.607276][ T8838] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 550.612739][ T8838] ? do_syscall_64+0x26/0x610 [ 550.617430][ T8838] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 550.623522][ T8838] ? do_syscall_64+0x26/0x610 [ 550.628230][ T8838] __x64_sys_open+0x7e/0xc0 [ 550.632768][ T8838] do_syscall_64+0x103/0x610 [ 550.637384][ T8838] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 550.643308][ T8838] RIP: 0033:0x4121a1 [ 550.647210][ T8838] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 550.666828][ T8838] RSP: 002b:00007f03395e4bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 550.675248][ T8838] RAX: ffffffffffffffda RBX: 00007f03395e4c90 RCX: 00000000004121a1 [ 550.683245][ T8838] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00007f03395e4bd0 [ 550.691241][ T8838] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000014 [ 550.699248][ T8838] R10: 0000000000000009 R11: 0000000000000293 R12: 00007f03395e56d4 [ 550.707335][ T8838] R13: 00000000004c6edd R14: 00000000004dc5b0 R15: 0000000000000004 18:06:25 executing program 0 (fault-call:1 fault-nth:19): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 18:06:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x3f000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:06:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x40000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 18:06:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 18:06:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 18:06:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 18:06:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x58000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 18:06:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='.s/cgroup\x00') 18:06:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xf6ffffff, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x900, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x218}, 0x0) 18:06:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='/s/cgroup\x00') 18:06:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfbffffff, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:26 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0) 18:06:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='n./cgroup\x00') 18:06:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfdfdffff, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xd, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:26 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1802}, 0x0) 18:06:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfeffffff, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='n//cgroup\x00') 18:06:26 executing program 2 (fault-call:7 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:26 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 18:06:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffdfd, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/.group\x00') 18:06:26 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0) 18:06:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xffffff0f, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x2, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:26 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns//group\x00') 18:06:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18020000}, 0x0) 18:06:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffff6, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:26 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x16, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgro#p\x00') 18:06:27 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffb, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:27 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 18:06:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgro%p\x00') 18:06:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffe, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:27 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0) 18:06:27 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x223, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgro*p\x00') 18:06:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x1000000000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:27 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0) 18:06:27 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x300, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:27 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgro+p\x00') 18:06:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x20000000000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1802000000000000}, 0x0) 18:06:27 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:27 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x20000158, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 18:06:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgro-p\x00') 18:06:27 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x100000000000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 18:06:28 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgro.p\x00') 18:06:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0x3, {&(0x7f0000000040), r2}}, 0x18) 18:06:28 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 18:06:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x200000000000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:28 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgro0p\x00') 18:06:28 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 18:06:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x300000000000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:28 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x8, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa02, {&(0x7f0000000040), r2}}, 0x18) 18:06:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x400000000000000, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="e3b87dfb24b3", 0x0, 0x5d, 0x10, 0x1, &(0x7f0000000280)}) 18:06:28 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 554.104363][ T9205] ================================================================== [ 554.112809][ T9205] BUG: KASAN: use-after-free in __list_add_valid+0x9a/0xa0 [ 554.120017][ T9205] Read of size 8 at addr ffff88808c25cb60 by task syz-executor.2/9205 [ 554.128184][ T9205] [ 554.130531][ T9205] CPU: 1 PID: 9205 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #39 [ 554.138430][ T9205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.148500][ T9205] Call Trace: [ 554.148544][ T9205] dump_stack+0x172/0x1f0 [ 554.148562][ T9205] ? __list_add_valid+0x9a/0xa0 [ 554.148579][ T9205] print_address_description.cold+0x7c/0x20d [ 554.148600][ T9205] ? __list_add_valid+0x9a/0xa0 [ 554.174320][ T9205] ? __list_add_valid+0x9a/0xa0 [ 554.179198][ T9205] kasan_report.cold+0x1b/0x40 [ 554.183984][ T9205] ? __list_add_valid+0x9a/0xa0 [ 554.188855][ T9205] __asan_report_load8_noabort+0x14/0x20 [ 554.194504][ T9205] __list_add_valid+0x9a/0xa0 [ 554.199310][ T9205] rdma_listen+0x6b7/0x970 [ 554.203778][ T9205] ucma_listen+0x14d/0x1c0 [ 554.208206][ T9205] ? ucma_notify+0x190/0x190 [ 554.212811][ T9205] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 554.219079][ T9205] ? _copy_from_user+0xdd/0x150 [ 554.223950][ T9205] ucma_write+0x2da/0x3c0 [ 554.228289][ T9205] ? ucma_notify+0x190/0x190 [ 554.228308][ T9205] ? ucma_open+0x290/0x290 [ 554.228327][ T9205] ? apparmor_file_permission+0x25/0x30 [ 554.228350][ T9205] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 554.237798][ T9205] ? security_file_permission+0x94/0x380 [ 554.237819][ T9205] __vfs_write+0x8d/0x110 [ 554.237837][ T9205] ? ucma_open+0x290/0x290 [ 554.237854][ T9205] vfs_write+0x20c/0x580 [ 554.237874][ T9205] ksys_write+0xea/0x1f0 [ 554.237895][ T9205] ? __ia32_sys_read+0xb0/0xb0 [ 554.277467][ T9205] ? do_syscall_64+0x26/0x610 [ 554.282170][ T9205] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 554.288255][ T9205] ? do_syscall_64+0x26/0x610 [ 554.292960][ T9205] __x64_sys_write+0x73/0xb0 [ 554.297565][ T9205] do_syscall_64+0x103/0x610 [ 554.302182][ T9205] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 554.308082][ T9205] RIP: 0033:0x458209 [ 554.312005][ T9205] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 554.331636][ T9205] RSP: 002b:00007f956eeebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 554.331653][ T9205] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 554.331661][ T9205] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000003 [ 554.331668][ T9205] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 554.331675][ T9205] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f956eeec6d4 [ 554.331682][ T9205] R13: 00000000004c7440 R14: 00000000004dcf40 R15: 00000000ffffffff [ 554.331711][ T9205] [ 554.382446][ T9205] Allocated by task 9176: [ 554.386844][ T9205] save_stack+0x45/0xd0 [ 554.386867][ T9205] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 554.396671][ T9205] kasan_kmalloc+0x9/0x10 18:06:28 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:28 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:28 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:28 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) 18:06:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroXp\x00') 18:06:28 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 554.401056][ T9205] kmem_cache_alloc_trace+0x151/0x760 [ 554.406443][ T9205] __rdma_create_id+0x5f/0x4e0 [ 554.411255][ T9205] ucma_create_id+0x1de/0x640 [ 554.415949][ T9205] ucma_write+0x2da/0x3c0 [ 554.420291][ T9205] __vfs_write+0x8d/0x110 [ 554.424642][ T9205] vfs_write+0x20c/0x580 [ 554.428926][ T9205] ksys_write+0xea/0x1f0 [ 554.433168][ T9205] __x64_sys_write+0x73/0xb0 [ 554.437767][ T9205] do_syscall_64+0x103/0x610 [ 554.442458][ T9205] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 554.448344][ T9205] [ 554.448353][ T9205] Freed by task 9168: [ 554.448371][ T9205] save_stack+0x45/0xd0 [ 554.448383][ T9205] __kasan_slab_free+0x102/0x150 [ 554.448396][ T9205] kasan_slab_free+0xe/0x10 [ 554.448408][ T9205] kfree+0xcf/0x230 [ 554.448423][ T9205] rdma_destroy_id+0x719/0xaa0 [ 554.448441][ T9205] ucma_close+0x115/0x320 [ 554.481270][ T9205] __fput+0x2e5/0x8d0 [ 554.485523][ T9205] ____fput+0x16/0x20 [ 554.489516][ T9205] task_work_run+0x14a/0x1c0 [ 554.494137][ T9205] exit_to_usermode_loop+0x273/0x2c0 [ 554.500473][ T9205] do_syscall_64+0x52d/0x610 [ 554.505069][ T9205] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 554.510954][ T9205] [ 554.513288][ T9205] The buggy address belongs to the object at ffff88808c25c980 [ 554.513288][ T9205] which belongs to the cache kmalloc-2k of size 2048 [ 554.527361][ T9205] The buggy address is located 480 bytes inside of [ 554.527361][ T9205] 2048-byte region [ffff88808c25c980, ffff88808c25d180) [ 554.542305][ T9205] The buggy address belongs to the page: [ 554.547973][ T9205] page:ffffea0002309700 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0xffff88808c25c100 compound_mapcount: 0 [ 554.560125][ T9205] flags: 0x1fffc0000010200(slab|head) [ 554.565535][ T9205] raw: 01fffc0000010200 ffffea0002682f08 ffffea000161af08 ffff88812c3f0c40 [ 554.574157][ T9205] raw: ffff88808c25c100 ffff88808c25c100 0000000100000002 0000000000000000 [ 554.582753][ T9205] page dumped because: kasan: bad access detected [ 554.589181][ T9205] [ 554.591508][ T9205] Memory state around the buggy address: [ 554.597144][ T9205] ffff88808c25ca00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 554.605294][ T9205] ffff88808c25ca80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 554.613368][ T9205] >ffff88808c25cb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 554.621424][ T9205] ^ [ 554.628628][ T9205] ffff88808c25cb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 554.636694][ T9205] ffff88808c25cc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 554.644751][ T9205] ================================================================== 18:06:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f00000001c0), 0x10) sendmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x218}, 0x0) 18:06:29 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 554.652879][ T9205] Disabling lock debugging due to kernel taint 18:06:29 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000340)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "078359", 0x10, 0x32, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, @rand_addr="90adfa6a6a09f1c8e6c551533bab4138", {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "be1be5", 0x0, ' _N'}}}}}}}, 0x0) [ 554.752917][ T9205] Kernel panic - not syncing: panic_on_warn set ... [ 554.759579][ T9205] CPU: 1 PID: 9205 Comm: syz-executor.2 Tainted: G B 5.1.0-rc2+ #39 [ 554.768869][ T9205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.778936][ T9205] Call Trace: [ 554.782254][ T9205] dump_stack+0x172/0x1f0 [ 554.786675][ T9205] panic+0x2cb/0x65c [ 554.790639][ T9205] ? __warn_printk+0xf3/0xf3 [ 554.795274][ T9205] ? __list_add_valid+0x9a/0xa0 [ 554.795595][ T3876] kobject: 'loop3' (00000000ea0c8fd6): kobject_uevent_env [ 554.800150][ T9205] ? preempt_schedule+0x4b/0x60 [ 554.812147][ T9205] ? ___preempt_schedule+0x16/0x18 [ 554.817264][ T9205] ? trace_hardirqs_on+0x5e/0x230 [ 554.822292][ T9205] ? __list_add_valid+0x9a/0xa0 [ 554.827150][ T9205] end_report+0x47/0x4f [ 554.831306][ T9205] ? __list_add_valid+0x9a/0xa0 [ 554.836159][ T9205] kasan_report.cold+0xe/0x40 [ 554.841204][ T9205] ? __list_add_valid+0x9a/0xa0 [ 554.846156][ T9205] __asan_report_load8_noabort+0x14/0x20 [ 554.851787][ T9205] __list_add_valid+0x9a/0xa0 [ 554.856474][ T9205] rdma_listen+0x6b7/0x970 [ 554.860903][ T9205] ucma_listen+0x14d/0x1c0 [ 554.865317][ T9205] ? ucma_notify+0x190/0x190 [ 554.869922][ T9205] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 554.876176][ T9205] ? _copy_from_user+0xdd/0x150 [ 554.881045][ T9205] ucma_write+0x2da/0x3c0 [ 554.885403][ T9205] ? ucma_notify+0x190/0x190 [ 554.890005][ T9205] ? ucma_open+0x290/0x290 [ 554.894953][ T9205] ? apparmor_file_permission+0x25/0x30 [ 554.900514][ T9205] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 554.906773][ T9205] ? security_file_permission+0x94/0x380 [ 554.912516][ T9205] __vfs_write+0x8d/0x110 [ 554.916872][ T9205] ? ucma_open+0x290/0x290 [ 554.921477][ T9205] vfs_write+0x20c/0x580 [ 554.925733][ T9205] ksys_write+0xea/0x1f0 [ 554.929985][ T9205] ? __ia32_sys_read+0xb0/0xb0 [ 554.934780][ T9205] ? do_syscall_64+0x26/0x610 [ 554.939458][ T9205] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 554.945523][ T9205] ? do_syscall_64+0x26/0x610 [ 554.950221][ T9205] __x64_sys_write+0x73/0xb0 [ 554.954989][ T9205] do_syscall_64+0x103/0x610 [ 554.959587][ T9205] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 554.965493][ T9205] RIP: 0033:0x458209 [ 554.969406][ T9205] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 554.989115][ T9205] RSP: 002b:00007f956eeebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 554.997544][ T9205] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 555.005545][ T9205] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000003 [ 555.013532][ T9205] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 555.021521][ T9205] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f956eeec6d4 [ 555.029513][ T9205] R13: 00000000004c7440 R14: 00000000004dcf40 R15: 00000000ffffffff [ 555.038557][ T9205] Kernel Offset: disabled [ 555.042926][ T9205] Rebooting in 86400 seconds..