Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. 2020/05/10 13:02:30 fuzzer started 2020/05/10 13:02:30 dialing manager at 10.128.0.105:46779 2020/05/10 13:02:31 syscalls: 3055 2020/05/10 13:02:31 code coverage: enabled 2020/05/10 13:02:31 comparison tracing: enabled 2020/05/10 13:02:31 extra coverage: enabled 2020/05/10 13:02:31 setuid sandbox: enabled 2020/05/10 13:02:31 namespace sandbox: enabled 2020/05/10 13:02:31 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/10 13:02:31 fault injection: enabled 2020/05/10 13:02:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/10 13:02:31 net packet injection: enabled 2020/05/10 13:02:31 net device setup: enabled 2020/05/10 13:02:31 concurrency sanitizer: enabled 2020/05/10 13:02:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/10 13:02:31 USB emulation: enabled syzkaller login: [ 56.872480][ T8921] KCSAN: could not find function: 'poll_schedule_timeout' [ 59.209368][ T8921] KCSAN: could not find function: '_find_next_bit' 2020/05/10 13:02:37 adding functions to KCSAN blacklist: 'ep_poll' 'blk_mq_dispatch_rq_list' 'wg_packet_send_staged_packets' 'tick_sched_do_timer' 'pcpu_alloc' 'blk_mq_request_bypass_insert' 'blk_mq_sched_dispatch_requests' '__mark_inode_dirty' 'generic_fillattr' 'pipe_double_lock' 'timer_clear_idle' 'do_syslog' 'page_counter_charge' '__filemap_fdatawrite_range' 'n_tty_receive_buf_common' 'ep_insert' 'inc_node_page_state' 'xas_clear_mark' 'audit_log_start' '__delete_from_page_cache' 'ext4_free_inodes_count' '__ext4_new_inode' 'shmem_getpage_gfp' '__dentry_kill' 'install_new_memslots' '__dev_queue_xmit' 'do_signal_stop' 'copy_process' 'kcm_rfree' 'poll_schedule_timeout' 'futex_wait_queue_me' 'tick_nohz_idle_stop_tick' 'wbt_done' 'xas_find_marked' 'fsnotify' 'sync_inodes_sb' 'generic_file_read_iter' 'run_timer_softirq' 'mod_timer' 'ktime_get_real_seconds' 'echo_char' 'add_timer' 'dd_has_work' 'do_exit' 'ext4_mark_iloc_dirty' 'blk_mq_get_request' 'shmem_file_read_iter' 'kauditd_thread' 'find_get_pages_range_tag' 'generic_write_end' '__x64_sys_ptrace' 'ondemand_readahead' '_find_next_bit' 'do_nanosleep' 13:06:14 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0xff}}, 0x18) r1 = socket(0xb, 0x4, 0x7462) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000180}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x5) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x9, 0x101000) sendmsg$AUDIT_TRIM(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x3f6, 0x200, 0x70bd27, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x20041840) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/timer_list\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4040}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x64, r6, 0x20, 0x8, 0x25dfdbff, {}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0xcc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x2}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x8001}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4048014) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @multicast1, @multicast2}, &(0x7f0000000980)=0xc) sendto$packet(r8, &(0x7f00000006c0)="1d4c7e441018cfad3ffe1cecbd02d849d3698c5314b8ca78336a87e64307d9f459829db41cf4a288f8b065192e4b447470fb8ace26f20b8fa8a5cf577b3f695f40677722b8195b3f1ab5d65fde88d1ee6c1d8e21a489b4813dfc42e3ec155ffcef788330c301303ffc253399e716f185060e56c03c57ce91d2933eb3ef586ecbf43e36469bed23bdf9d1351e0486b276c5a736143da219f8afa2719fe47df4813aba1773a65d32d1af2d34ac1e0c080737b321d5e6347ee793a9be4c310d3835127fb663cdc6b5a7d720d14951418b854e36457b3fbd81a017828c71fc838edc9357be286731c7b60f34c18ded5de7042d59b30802c898", 0xf7, 0x4, &(0x7f00000009c0)={0x11, 0x2, r9, 0x1, 0x3}, 0x14) r10 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/nvme-fabrics\x00', 0x20802, 0x0) write$P9_RCLUNK(r10, &(0x7f0000000a40)={0x7, 0x79, 0x1}, 0x7) ioctl$VIDIOC_PREPARE_BUF(r10, 0xc058565d, &(0x7f0000000a80)={0x20, 0x2, 0x4, 0x1000000, 0x2, {0x77359400}, {0x1, 0x1, 0x5, 0x4, 0x0, 0xea, "5d195a5c"}, 0x3ff, 0x2, @offset=0xfffffffc, 0x4, 0x0, r3}) ioctl$FICLONE(r11, 0x40049409, 0xffffffffffffffff) [ 276.467024][ T8925] IPVS: ftp: loaded support on port[0] = 21 [ 276.539780][ T8925] chnl_net:caif_netlink_parms(): no params data found 13:06:14 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xfff, 0x40e400) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @dev}, &(0x7f0000000080)=0xc) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0xf9c0000, 0xfffffffa, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990906, 0x20, [], @string=&(0x7f00000000c0)=0x9}}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x800, 0x1ff}, &(0x7f00000001c0)=0x8) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x20, 0x200) fadvise64(r2, 0x0, 0x1, 0x1) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x16c, 0x0, 0x2, 0x801, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x77}, @CTA_EXPECT_NAT={0xe0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xed2fd197c65ec2f9}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_TUPLE={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x14}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x2c}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, @CTA_EXPECT_MASK={0x20, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_MASTER={0x40, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x16c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000540)={0x0, @dev, @empty}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000005c0)={@local, 0x4d, r3}) symlinkat(&(0x7f0000000600)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2801000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x28, r4, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'netdevsim0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x28004805) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000007c0)={0x0, 0xb, 0x4, 0x0, 0xffff, {0x77359400}, {0x3, 0x0, 0x8, 0x8, 0x5, 0x0, "daede4bf"}, 0x0, 0x1, @userptr=0x8001, 0x1000, 0x0, 0xffffffffffffffff}) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000840)=@req={0x8, 0x10000, 0x6}, 0x10) io_setup(0x101, &(0x7f0000000880)=0x0) io_destroy(r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$netrom(r7, &(0x7f00000008c0)={{0x3, @bcast, 0x3}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r8 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ttynull\x00', 0x2000, 0x0) signalfd(r8, &(0x7f0000000980)={[0x1]}, 0x8) [ 276.591322][ T8925] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.598569][ T8925] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.607664][ T8925] device bridge_slave_0 entered promiscuous mode [ 276.616120][ T8925] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.623178][ T8925] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.631533][ T8925] device bridge_slave_1 entered promiscuous mode [ 276.664707][ T8925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.685314][ T8925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.721699][ T8925] team0: Port device team_slave_0 added [ 276.728820][ T8925] team0: Port device team_slave_1 added [ 276.746018][ T8925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.753013][ T8925] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.779567][ T8925] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.792291][ T8925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.799504][ T8925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.836031][ T8925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.856042][ T9079] IPVS: ftp: loaded support on port[0] = 21 13:06:15 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000c1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) waitid$P_PIDFD(0x3, r0, 0x0, 0x40000000, &(0x7f0000000080)) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000140)=0x8001) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40, 0x0) connect$rose(r2, &(0x7f00000001c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x2800, 0x0) ioctl$HIDIOCGUSAGE(r3, 0xc018480b, &(0x7f0000000240)={0x6, 0xffffffff, 0x69c, 0x2, 0x7fff, 0xfffffe00}) lookup_dcookie(0x1, &(0x7f0000000280)=""/32, 0x20) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) connect$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x2711, @host}, 0x10) r4 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x1, 0x2) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000003c0)=',\\proc+em1\x00', 0x0, r4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x400040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000540)={0x16, 0x98, 0xfa00, {&(0x7f0000000480), 0x0, r5, 0x1c, 0x1, @in6={0xa, 0x4e23, 0xdc11, @loopback, 0x2ef}}}, 0xa0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 276.918590][ T8925] device hsr_slave_0 entered promiscuous mode [ 276.983589][ T8925] device hsr_slave_1 entered promiscuous mode [ 277.066355][ T9091] IPVS: ftp: loaded support on port[0] = 21 [ 277.165460][ T8925] netdevsim netdevsim0 netdevsim0: renamed from eth0 13:06:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000013c0)=0x1, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vsock\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x24, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40004) unshare(0x8000000) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001680)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x2c, r3, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfffffffffffffffd}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4841}, 0x8811) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r4 = syz_open_dev$audion(&(0x7f0000001780)='/dev/audio#\x00', 0x3, 0x202400) sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x2c, r3, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xdb}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20004091) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001940)={0x4, 0x67ad, 0xfb17, 0xffffffffffffffff, 0x0, &(0x7f0000001900)={0x9f0903, 0xe3, [], @p_u32=&(0x7f00000018c0)=0x2}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000001980)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, [0xff, 0x6, 0x5, 0x9, 0x2, 0x5, 0x4, 0xfff, 0x4, 0x6, 0x700e, 0x4f1, 0xa70, 0x4]}, &(0x7f0000001a80)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000001ac0)={r6, 0x80, 0x30}, 0xc) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/bsg\x00', 0x20000, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000001b40)={0x0, 'veth1_virt_wifi\x00', {0x1}, 0x9}) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/full\x00', 0x4142, 0x0) ioctl$SIOCRSGL2CALL(r8, 0x89e5, &(0x7f0000001bc0)=@default) [ 277.214501][ T8925] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 277.256858][ T9079] chnl_net:caif_netlink_parms(): no params data found [ 277.282844][ T8925] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 277.355599][ T8925] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 277.426634][ T9298] IPVS: ftp: loaded support on port[0] = 21 [ 277.433951][ T9091] chnl_net:caif_netlink_parms(): no params data found [ 277.464575][ T8925] bridge0: port 2(bridge_slave_1) entered blocking state 13:06:15 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x60c100, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x20c501, 0x0) recvmsg$can_raw(r1, &(0x7f0000000440)={&(0x7f0000000140)=@un=@abs, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f0000000200)=""/2, 0x2}, {&(0x7f0000000240)=""/89, 0x59}, {&(0x7f00000002c0)=""/225, 0xe1}], 0x4, &(0x7f0000000400)=""/17, 0x11}, 0x40000100) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000480)=0x200, &(0x7f00000004c0)=0x4) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000500)) r2 = socket(0x33, 0x3, 0x8) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000540)) r3 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x0, 0x34000) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f00000005c0)=""/4096) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f00000015c0)={0x2}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000001600)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) bind(0xffffffffffffffff, &(0x7f0000001680)=@nl=@unspec, 0x80) sendto$x25(0xffffffffffffffff, &(0x7f0000001700)="a8ff6898155e8f5140637a98c9f5e58487eb0246a854aa5adb4c3f10364464965e27cebfd4d8201516927973cbde43657796e1b30f65501cb801d9c6f4e039f155828632effc28e57d16a64d5322cb64c59612f1416daa838c802cff802a84ac16a629f27dfe3574ef2c00bf26767c64085228b443bb6f85765077d86941b1b94827073cb4e9c34161333c12", 0x8c, 0x800, &(0x7f00000017c0)={0x9, @null=' \x00'}, 0x12) r6 = dup3(r2, 0xffffffffffffffff, 0x80000) sendmsg$tipc(r6, &(0x7f0000002b80)={&(0x7f0000001800)=@name={0x1e, 0x2, 0x1, {{0xbee8c14d976a03f3, 0x4}}}, 0x10, &(0x7f0000002a40)=[{&(0x7f0000001840)="840c93b2ea5b2149990824b8071a705133c2ebe8bb0edefbacca085c98d5998b102b473bd382c838a89e9de3ee5a60edf9b1416893636057482f2989b5d7ce2f2fdd52ba432abf19942cbb50573e06fea2dda36bfb41d113abd0dc75c110ae0ee027856d679a26da8e4805f3dfcca56a91771342f0263761a9ae9259", 0x7c}, {&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="ee3dd4a394eb143dba8134243bc412628ddcb17121e5d194f707ff6fda3ee755a4e03db160978b78d057a7b13bb0f870ac497d64f1c46024d730aab2164108cdda1ee622c30a2af586ab7f6a5cfe8e852baeeac9364c80c6fbf965b08ec702", 0x5f}, {&(0x7f0000002940)="4b8e9038f5df93d9dcb58e9973e5683717d8f5cf253f51242ca2df6830f96fdae54601adef3ef7382db3f2ba90ac61392298ac0b44e006a9867c890bd5d3ce438f919a0e2e58f7ef2c7f37c99591a43a13c2efddbe0d367d429ec115a8e96d026dd0909d78d7bf1b9474b38e3b0ade320375eb18d8e090187069617b55ddd8bc32", 0x81}, {&(0x7f0000002a00)="f83460abcebd157473d3195d00d0b6c4", 0x10}], 0x5, &(0x7f0000002ac0)="bfbb7ca360075364c265d4575a7725ce2763e3a1ef586f634fe8965323ffea9fcc5f2f547ac9f47cedea68f7219863c507e8196201788da5d368cedc550ef1f8241ae621c43844ea006e367052c3cb201c4a52d6e75397573e5dc6c74fe5fb06ed7aa31677a83d1fddda4aced973cb17dc1ebe2640c2b99419fa3bb4febc0a9c09eb2ca0596e729f", 0x88, 0x4}, 0x20000004) accept(0xffffffffffffffff, &(0x7f0000002bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000002c40)=0x80) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000002c80)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x64010100}}}, &(0x7f0000002d40)=0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000002d80)={r8, 0xb3, "cff6b5b11b7a8d515094d6f169021351033aed77bea9f1b306bbd4b440cd6d7f2b0bf89b5d4471c26918cd2143b75ee24b052535595cf274732c6667a0d07ed2f5d79df0d8bf51f4073a6cd433adee88cd58429e88ebc0a48380a8f6f2d04d06c96626d87085cdb23e87780007ff6ff8603788765b482c835f6aceccba7d431f1481eccde69e66eb284a9fee2f4e2d8b03b4aba6dead6136d5916bfad349db050967302b283fb6790484ee90fec01b62d07acb"}, &(0x7f0000002e40)=0xbb) [ 277.471622][ T8925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.478911][ T8925] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.485972][ T8925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.541920][ T9079] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.563280][ T9079] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.571174][ T9079] device bridge_slave_0 entered promiscuous mode [ 277.619791][ T8616] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.634570][ T8616] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.655402][ T9079] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.662523][ T9079] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.683880][ T9079] device bridge_slave_1 entered promiscuous mode [ 277.731602][ T9401] IPVS: ftp: loaded support on port[0] = 21 [ 277.773132][ T9079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.795499][ T8925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.808814][ T9079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.818759][ T9091] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.826513][ T9091] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.834539][ T9091] device bridge_slave_0 entered promiscuous mode 13:06:15 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bind$netlink(r2, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x4}, 0xc) r3 = creat(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x9, 0x40, 0x5, 0x1}]}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x850cc0, 0x0) setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000300), 0x4) ioctl$KIOCSOUND(r3, 0x4b2f, 0x100) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='oom_adj\x00') ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f00000003c0)='geneve0\x00') socketpair(0x28, 0x4, 0x4, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$kcm_KCM_RECV_DISABLE(r7, 0x119, 0x1, &(0x7f0000000440), 0x4) [ 277.863699][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.871414][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.889019][ T9091] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.896480][ T9091] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.904802][ T9091] device bridge_slave_1 entered promiscuous mode [ 277.922512][ T8925] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.961952][ T9079] team0: Port device team_slave_0 added [ 277.974040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.985668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.994191][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.001245][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.011796][ T9298] chnl_net:caif_netlink_parms(): no params data found [ 278.026984][ T9079] team0: Port device team_slave_1 added [ 278.041360][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.050727][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.059658][ T9385] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.066700][ T9385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.074859][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.091791][ T9536] IPVS: ftp: loaded support on port[0] = 21 [ 278.097852][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.108278][ T9091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.132266][ T9091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.170533][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.180257][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.196064][ T9079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.203101][ T9079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.229684][ T9079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.247451][ T9401] chnl_net:caif_netlink_parms(): no params data found [ 278.260562][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.274425][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.282708][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.291953][ T9079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.299048][ T9079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.325754][ T9079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.356460][ T9091] team0: Port device team_slave_0 added [ 278.367277][ T9091] team0: Port device team_slave_1 added [ 278.392896][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.403771][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.437312][ T9298] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.444695][ T9298] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.452409][ T9298] device bridge_slave_0 entered promiscuous mode [ 278.465832][ T9091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.472804][ T9091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.500302][ T9091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.511678][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.519995][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.575000][ T9079] device hsr_slave_0 entered promiscuous mode [ 278.613589][ T9079] device hsr_slave_1 entered promiscuous mode [ 278.653509][ T9079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.661072][ T9079] Cannot create hsr debugfs directory [ 278.670446][ T9298] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.677844][ T9298] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.685790][ T9298] device bridge_slave_1 entered promiscuous mode [ 278.692842][ T9091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.699851][ T9091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.725913][ T9091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.737325][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.745650][ T9401] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.752668][ T9401] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.760406][ T9401] device bridge_slave_0 entered promiscuous mode [ 278.815388][ T9091] device hsr_slave_0 entered promiscuous mode [ 278.863558][ T9091] device hsr_slave_1 entered promiscuous mode [ 278.913251][ T9091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.920849][ T9091] Cannot create hsr debugfs directory [ 278.929379][ T9401] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.937026][ T9401] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.945031][ T9401] device bridge_slave_1 entered promiscuous mode [ 278.956185][ T9298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.968157][ T9298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.012812][ T9401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.027076][ T9401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.068383][ T9536] chnl_net:caif_netlink_parms(): no params data found [ 279.078149][ T9298] team0: Port device team_slave_0 added [ 279.093833][ T9401] team0: Port device team_slave_0 added [ 279.109197][ T9298] team0: Port device team_slave_1 added [ 279.117760][ T9401] team0: Port device team_slave_1 added [ 279.149348][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.156820][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.174132][ T9401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.181095][ T9401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.208253][ T9401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.228285][ T9298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.236371][ T9298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.262301][ T9298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.279184][ T8925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.287542][ T9401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.298881][ T9401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.325424][ T9401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.352562][ T9298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.360624][ T9298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.386609][ T9298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.409407][ T9536] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.419080][ T9536] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.427238][ T9536] device bridge_slave_0 entered promiscuous mode [ 279.437720][ T9536] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.445123][ T9536] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.452975][ T9536] device bridge_slave_1 entered promiscuous mode [ 279.493292][ T9079] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.548743][ T9079] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.605192][ T9079] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 279.745118][ T9401] device hsr_slave_0 entered promiscuous mode [ 279.783339][ T9401] device hsr_slave_1 entered promiscuous mode [ 279.823323][ T9401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.830897][ T9401] Cannot create hsr debugfs directory [ 279.885075][ T9298] device hsr_slave_0 entered promiscuous mode [ 279.913456][ T9298] device hsr_slave_1 entered promiscuous mode [ 279.953129][ T9298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.963922][ T9298] Cannot create hsr debugfs directory [ 279.971061][ T9536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.982800][ T9079] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 280.045788][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.055363][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.076691][ T9536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.111027][ T8925] device veth0_vlan entered promiscuous mode [ 280.141146][ T9536] team0: Port device team_slave_0 added [ 280.147518][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.157864][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.174029][ T9091] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.228205][ T9091] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.275861][ T9091] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 280.345899][ T9536] team0: Port device team_slave_1 added [ 280.351695][ T9091] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 280.395340][ T8925] device veth1_vlan entered promiscuous mode [ 280.401997][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.411885][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.419816][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.488914][ T9536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.498832][ T9536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.526020][ T9536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.544372][ T9401] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 280.615428][ T9401] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 280.685330][ T9401] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 280.755280][ T9536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.765498][ T9536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.793867][ T9536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.854863][ T9536] device hsr_slave_0 entered promiscuous mode [ 280.903449][ T9536] device hsr_slave_1 entered promiscuous mode [ 280.973023][ T9536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.980628][ T9536] Cannot create hsr debugfs directory [ 280.989958][ T9401] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 281.055836][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.065275][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.074288][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.088136][ T8925] device veth0_macvtap entered promiscuous mode [ 281.100619][ T8925] device veth1_macvtap entered promiscuous mode [ 281.114421][ T9298] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 281.174202][ T9298] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 281.227475][ T9298] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 281.285293][ T9298] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 281.340888][ T9079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.359646][ T8925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.382592][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.390962][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.400140][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.428982][ T8925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.451172][ T9536] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 281.514486][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.524121][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.532814][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.542727][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.614582][ T9536] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 281.666538][ T9079] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.726747][ T9536] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 281.786327][ T9536] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 281.897196][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.908352][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.932119][T10180] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 281.935478][ T8615] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.948210][ T8615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.953799][T10180] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 281.984823][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 13:06:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'ip6erspan0\x00', {0x7, 0x0, @empty}}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'lo\x00', 0x1000}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1118, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xd, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e"}, {0x0, 0x1e, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785"}, {}, {0x0, 0x1f4, "631c74c9d1ae5f26763e689d7358d52b9d78e1af1392b0a090488b19cbc96370f62d48c23e1427c05acd9c3b3f073a763d782618ff1eec26b515a9b327cbc17f30d83b25eb0642880dfa19be7390bfd822af60a6c50ca6e86b5a7a713194fb7fd8d6fbabab53a0be384d6197ec95d58387c3c60474093fafe7b973081f27ecda4197fda48a1f93aef6f2fe0790ee4c44b9311e6a55f85e9a53c1b9d12d9b586d5e9c0f98d3d6f5e215a0392bc0f0747ce75347ce29eea158c0f1ff30ecf208af154508b0c1f57d03d6e884937b7d84b3170624b4ebb76df8681493b4ff2f5cb6ab9fc4745569c2105f1eef9e9e3b7f10aa79b3746d194b78719295ce4ca9a520a08a67241d6770b93eb3a0b12e0ae16886e6a6312f858009dfc6736efec7498718a3c84b37267e49860fcf486442c2f06179672b3a6d1afac32246207723f9f43a7afc4e63820609c8a44dd4a88cdec819602a152eb4403f842712fd75ea44c779e98ff01f41caba247ef6434df425ff6bf93d49d1a8a08e455f2d86ff55773d57b611dd0e464d6b5e139271a91c6c8c629b694364730a38ddbe897a252620a2e41167afc48833290e0859615328f9dd7ba13514af6e3b3ca4e6514d400ad062a3519a85c4c79265bc284308602e73254a6ad85e76649c9b48f6785971a0e01ff0fe22de2c1c0b7ff27cf7e46f022d0b1a3c3a9ba65bcba1901c95e20ce39c24ff76acf7c4a3771e114a760448dbcd88c54351ee97a903c554564866eefb0964b5fe6ba26e73b64273c3f5d8079620cd509a3d88c19d09b5cc4256f38d263e105a94cfd44305e8c2755f90fd580628f0550268c95a1193362c265e0025ebdb42e58e2afcc38edbb77eedc486564a16e2405a99a382cfe15b03b097c10cb1651c2cb4bc7c5df969fb5ce19a6c8d3accb5b67dcf11fcfb6c028107c6b93c6a9b9c659dc05549a6fb1732f67cfc0ae5fe425245b72dbb6a719f83887a8af64ea8d1b3764ce0684f2d748a057d3ee3158d58266a560f8e04777a1f303163304d08b5bd470f627e0a13928e46fd0847bde599510e6978d68bb75f40ac4e247fc8708ca82ad40e729c3de042c94756d3816083784644d5e666fb3810117a62f7508ae3cdcdf312e314acd9add8e9c3e473ae206bd9b25659db6c1f570777f408644dcc6d150e92f284ad68d4bbe1f52e0c36e88a0d083dee8f7d59540b2ddda7fd27c97abc268630cbcad1e9cdd88c0a075462288bbf59824497ba7df15bc34d9fd22f8508a6d1c90118676ad3f9fc03cea1c69594dff6e978f42d1da2011290872e062fb2cc3293030534a6cedb6f461b33b5fd90b2ee0a8ae6803f45f4f2e74fac772ce235d66e8625951d7acbc87f1c4e13cbf0c01e8909de72d3b78b7d945b53e50f38486556dc6fd58db1a1da7f9cda6b50278a73d58842f15117c0232e6860caaab9be2d010ab4c5689a0ea14d78a5ec2dde3e837cadd8e1c794168860a4e303d513cc099d79cbb7605419db906a76d44ea62c6a767fb0f5cf25325a63c4939e1e8eb8df73645b5e9c4eebe6f736706708a8b0b5eebe263d846a9dedd9cb30365f3605cde065ae8fa4cb1075b87485ec0ccbabbe3033901e273234c688136c0960932e2ecd38870b7e72ca635a6e6d23cac391686fd2b7e5aac1c6862242dffc5a656922fbd23a6a8cae9f5a19b8778409987b26442739325b05ce005b215d1843278d767de541646d03cb4a3cfe32ecd2c686b8a550e12945b53bd87ae4387bc7876d1d17f3043a536e2319b760100963de494461c3dff0dc546ade451a393f08107cd419d1a075e7ce14cb082dabb30f61e67a9772aa384ee22505f0f54a58637abea7d3aa2263e744d2f99deefc0a6e2c225b0e14f3eae792b74a289920331b5d08aa748a123e3ccd2e7918495de5ad88068f6a2bc49c0bea736aaf68c21991ddb622522c9e6907ccc0716f394fa97da40beb33db9dbea01e2d07c6425853baffdd8ed2dc0d3ef710f518393634d7e312ea87093957de12f667d2c7a73ada38d95583ec1c3b8ba18bb6f592592a690a63a257b2792c8e75b98b46584082f240301facf10ef823003392d908af8386a403810fbb14a0bf56c9c718ea0e2eb8f478974fb9beb74bfc3fb13fa71babce0fa67e57950c2022dc5580b4a0e66740bc2f11dd4866f786bfb8c4b0fa78cf36d0baff865e0051dfbadcc0fc1bb4a4d89544375500bd08c8b219aba4213e081549239847b1b11cf51a72c26654f0d40b42b69178377ee9819b896c36e70304705aa6d1de33b77b6456fdf05de27813089e6bb5089a1ff02c361a8cc0e35454eff7d06033d02b0e66fd1d542115523c25bc49aea964ff93fe12bafabe723c16a6f9e669540e83d2dd64296b59dccdd553659bf15eec6598f32dfddd5f08380f4382e88e4441135abff53f7990c0c38f8a9f103082bd6009d059852f44bbdd2d8fbeebee4fe0822d205534fa1bec74b8e41ad2314f4742201f32202c21875731f87b86e1062270a3620dc3c5d4818618063379c97a29cf76acd17caf996d186a70d8385655048299538c8eb91fd25891125e5d317d6ca064bee38526fdfb4da1769e1bfddda5e1e64e7eeef125895ab9cf9db641b03ab5ec70633e8b79c665fa37e98cfbf23b176fc6d60668b25020420c81d77bebb0d32c63326bc9f88a8d2c226a85e54d7a44583e0f5b1f7cb52dacb769b57834ddf38ef5abd017f20f115daa51dea5bcbd58ea7a90ca042357927032040291dedf20c20eab92a384a23ab282db6c2a5c89b001a4dea0688cc7ca51a120390be070e07c618cb6b0e8c9106c0d2eabfb645e5b1fa9ef878df5861431e78e9c7ac12ceec025304a4d3351204c9bf7045a3b889f20321599f3f4c9c23169d1d10ace235dfb44edc3b9582dacef2269d5d07bf4555eec665dc307daef0aaaa0f7e44764fda59a861e67c1ce55de3515df6cec910c5fbb87aa9e100c290696ef366bb69b5d2de38d2f2d99413428c9761b0dd6bc5bd8c9c5e4f22c5f2ea5b666fa694359339d2e7e9ab6622b205713c7815edaeb01b2e63ff267e4ad2f66c267a2dae50a830d0b58bb0041bbbe43f6da01fd29e6fae8a8676d366ce2e31d9f61e257dd3ba7da8504fd00eb265c02cbd9d5e1c4955b85190c9bf085fdb54350ee9074c57c7add37bf6a614be01bba4871816ddc0c7e47797ee0d7c53b06352957dd546063f1593263e945ff319dba2bcef8f18844fecb244e9ca42a012774b137e86346a021934d30f2f8fb2cd906b45260154ce17d1cf1836654791bbd378f329a588ddcfd26b87296a17fe5077ec9968f47c4ca921dface81395435873af808472eb42eb12b92dbb4cc26683e21811cd13d8d273fbf3aa75204af1f593a5b423f9537a63308a945757d5f44c99e7eeebc506ec5f28729bd38b988babc33b570f8feca7a50c0966c66f063324fa504de647f7fc7f1d18bf94ae0899b758ee0ad1bb238dfd26a4ce6f3e7fdd1dd1b062b5cd493f4aa6eb08c6cb0510c696983a254c09197c1bfb784d5947a1329d7add6d3ddef0ad4b9ec93dee717788dd223feeab64acf9a73f24996d2e7d698b18607fc9a12b94d6ceafc680d9d91a1cfbf2d5fd6d0a9070d77b7f2204665b3a94f1e6245ecf7a1c671ee987fc0c67e7a26ed5e41862c5ddfa9a8344e1d8a88ca653a2efeb6e8fba6153fff8b279317ef0d65115073b38ab74d451cb58b75812231fd6282b7544fe4412ccea896e899a8f352269f60eb2383acfe60ab315c0f7ca43112bb898c051f6f07097d584e4f743f75d304b46b6b8c0e4825f987de99f24995dde490d7da0b47400a77fc8c39e5953b491a1bddf5d55fbb27e322bdc33e04fcbaf26f93b79c3030d920472b7694810195a02dc792d9ed4b43cedb72647c3005002eab924aa8ffaaecba42aa79eb3f4fb0b9e87317df11a79320a2d5bc83ad25fb139d45b843db5f8002b5cbf33812685fd9d5b994d370e8fd5333fa936ca9940f236b2c2e201912a7781dfca80497df9327c167d4d985db50e45fdb81c6eca85a3a4d0574d75e897ff98a23bfb122438f8f62a8422e0aff85febdc54e42bd05569a95717faf06eaea46b6b3e9335a1a60a922d8e79c153324cad570ee4efa53687280de0814071352d9c6ee939eaf3e89a09887b3bd9105a888635fcd190bcebc98ce4688665b8f827a2f0f1992fa90c4921342026de6fb0d31df3aaeba026678d7425a9c2f7cb2bfd7037cf81f814492f299a29b61e2a6ae386510caf4823e520365204ebc962504cb8997a51aed2903cba9fb52e015659a4fed914f7ecaa3cf3080da45a3d95c881dbb17639c31c9d833f270af042acf467dd492e6fa636e3df3ce7f28455fdd984e609c63170ffd55a0bb2debe6a4efa7228b47d455da6bbd83319620c16c63c2675dedaea4c4d65fa50ae7786621f45b67d022d546b91edda149af142d2a720c238f5e940d701cdb27439c7ff666f80b31ab695d3852bc5f4da0c39e588badb3e49153ea153b5894ee9fdebdb1bc3b6270644fb9f9d9dd3c4089932ec8fd9090d01c7a4eda7e1c1f304b59fed6ab77440eefb0324a8f5d127be662264399b5a4a41979e2a10d2905d9c265dd492edc5df03312f89c5094ff1b7f9ec10b68eb230687b5850a6a5643066fd1ad5c05bc1e8caa2289efafca0e93a284069a2120dd96dc2677e5b913beea0e75afa45e0140aadb7e566799ecbb47c6aa0ce03503ef8da94b2668fcf90e6bba60581590a2ac73c1c419941d0f2c013306d6ea9091a9eacc053213a58b24a6f7497632690083653c19715bcabfeafcebc22b54c6a1f71132c45ae7af19f8b25bdd83851527c63f1d23cb3ea18040475372bc99090e70282d536df518e6e421b4749d2334db9212c01219d6be9693e2f313b61b3a3c34ec932300db3c696d9ee8cbc138c8828f4d956abd0ce0d4b7b4a1ca0904c096befac1d9e48c64f0063554cdff3b77bd80791408c7ddf5759c86b7ca79e55d81b624dfc7b1a7dad93497a3325c53101174876654ce91d827ee124df73708eb88364d9cc3b4847f735d21d5a4f1ed962f51bdd18ae17a4b31eb0044aaa52b561ed84326d39ed7ab2bde55ea620cee86e43b549e7440a9a64efd748b081def3a956e350b66de06bd20dbd5fc86e6eb502be1977c1c83fcb774bba5803cec4f8ef11d3f7d9fb5a225a2f3dd6c9ac755230d1fcba418bebe56ec0cc7318422e362ae7626dc803bda3bf720fb753e586188b030fc6f02a94860d66915b7d4360a87f742ef006eb7dead1d3c9dca6c7ad71096a3040e6869bafa190bb64efdf8ecabd4a61eac2a772e29bcfbfa5021c070fccbc769631e123748c43da6f9f3268ae92aa211ccff1e03368a643b65757b3620bff11a7399c08a851719bd2bd1fb5ae4a0e19002b52f4caef8573a6b4ccee2802f9726fece0e44e192ef4384fce88aa23ad46a36b32ceea3510aae6522f4d407b30f0c551f70ee6bab475df4ac6d75d9aaeac309247eab00e9556c45386522ab5922195895568ed0ccb47d5a0320080b2ec1bdbdf3013c10755eca1b30e04b50cf9cf9bed3074e8ee1eaba87787afc58129ac917ca80bbb86557c6288a99b3850f2137ebf51558ea68f854014b29e9f2329bfd01a2154f"}]}}}}}, 0x114a) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, 0x4, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x8000000000000005}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4005}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r4 = semget(0x0, 0x0, 0x1a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) semtimedop(r4, 0x0, 0x0, &(0x7f0000000280)={0x77359400}) [ 281.996088][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.005388][ T8615] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.012434][ T8615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.029628][ T9401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.052033][ T9091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.074862][ T9298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.081988][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.098386][ T9401] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.121014][ T9091] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.132855][ C0] hrtimer: interrupt took 51633 ns [ 282.149634][ T9298] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.166110][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.174414][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.182116][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.192269][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.201154][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.209912][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.218658][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.228618][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.236496][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.244189][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.270255][ T9079] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.281367][ T9079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.301908][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.310247][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.318811][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.327622][ T4955] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.334718][ T4955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.342573][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.352379][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.360916][ T4955] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.368041][ T4955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.375877][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.384515][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.393355][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.401518][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.410069][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.418440][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.426674][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.435280][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.443598][ T4955] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.450726][ T4955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.458515][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.466533][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.474202][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.503156][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.513435][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.522098][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.531155][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.539865][ T9385] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.547093][ T9385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.555181][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.564191][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.572656][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.581060][ T9385] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.588243][ T9385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.614311][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.622314][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.631861][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.642630][ T9385] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.649853][ T9385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.660695][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.669717][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.680539][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.689409][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.700429][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.709800][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.720753][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.729475][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.740640][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.749691][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.760356][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.798695][ T9298] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.810021][ T9298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.826435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.835960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.845629][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.855394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.865331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.873957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.882260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.891492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.900406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.908862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.917537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.925314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.939343][ T9401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.953406][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.967699][ T9536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.981741][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.989870][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.998485][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.007389][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.016759][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.025536][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.034285][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.043032][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.052944][ T9079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.071533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.080062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.105190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.113828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.121487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.130111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.141810][ T9536] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.160520][ T9298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.167864][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.178290][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.194381][ T9401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.223115][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.232626][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.241703][ T9385] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.248878][ T9385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.257117][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.265873][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.274406][ T9385] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.281557][ T9385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.289568][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.297334][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.305215][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.326260][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.337554][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.347452][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.356611][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.370008][ T9091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.403709][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.412550][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.421691][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.430599][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.439386][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.448414][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.470979][ T9079] device veth0_vlan entered promiscuous mode 13:06:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'ip6erspan0\x00', {0x7, 0x0, @empty}}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'lo\x00', 0x1000}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1118, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xd, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e"}, {0x0, 0x1e, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785"}, {}, {0x0, 0x1f4, "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"}]}}}}}, 0x114a) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, 0x4, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x8000000000000005}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4005}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r4 = semget(0x0, 0x0, 0x1a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) semtimedop(r4, 0x0, 0x0, &(0x7f0000000280)={0x77359400}) [ 283.496737][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.517047][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.535838][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.544778][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.556366][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.565623][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.576388][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.596103][ T9536] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.609969][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.629881][ T9079] device veth1_vlan entered promiscuous mode [ 283.647316][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.656479][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.667594][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.676912][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.685975][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.695101][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.703884][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.712299][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.720944][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.731287][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.739314][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.750585][ T9401] device veth0_vlan entered promiscuous mode [ 283.781781][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.789884][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.798925][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.811073][ T9298] device veth0_vlan entered promiscuous mode [ 283.821971][ T9091] device veth0_vlan entered promiscuous mode [ 283.843310][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.851259][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.862201][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.871497][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.885462][ T9401] device veth1_vlan entered promiscuous mode [ 283.898839][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.907623][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.917516][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.925978][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.935837][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.947890][ T9298] device veth1_vlan entered promiscuous mode [ 283.965980][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.975179][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.984588][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.993904][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.011541][ T9091] device veth1_vlan entered promiscuous mode [ 284.021444][ T9536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.031256][ T9079] device veth0_macvtap entered promiscuous mode [ 284.061305][ T9079] device veth1_macvtap entered promiscuous mode [ 284.071823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.082975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.091081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.101530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.109892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.120696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.129930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 13:06:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r6, 0x8980, &(0x7f0000000000)={'veth0\x00', 0x2}) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000010800"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000801449010400000000000000000200000000000001"], 0x40}}, 0x0) [ 284.161036][ T9298] device veth0_macvtap entered promiscuous mode [ 284.176763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.186639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.200811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.218723][ T9091] device veth0_macvtap entered promiscuous mode [ 284.238584][ T9401] device veth0_macvtap entered promiscuous mode [ 284.254802][ T9298] device veth1_macvtap entered promiscuous mode [ 284.267354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.283856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.299828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.310603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.323456][ T9401] device veth1_macvtap entered promiscuous mode [ 284.341281][T10224] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.364865][ T9091] device veth1_macvtap entered promiscuous mode [ 284.394816][ T9298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.405796][ T9298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.417201][ T9298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.425063][ T9079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.437083][ T9079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.447314][ T9079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.458678][ T9079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.470394][ T9079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.481833][ T9079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.492406][ T9079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.503797][ T9079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.516861][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.528100][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.538530][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.549340][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.559342][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.570246][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.581277][ T9091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.588945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.597226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.606271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.615148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.624486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.633430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.642018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.650826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.659791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.671262][ T9298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.682410][ T9298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.692410][ T9298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.703913][ T9298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.714996][ T9298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.722391][T10229] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 13:06:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x8c\x00'/15, 0x1) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r1, r2, 0x0, 0x102000003) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {0x0}], 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x88}, 0x0) [ 284.738345][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.752467][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.768042][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.794721][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.822711][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.842729][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.852635][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.882669][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:06:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002180)={@val={0x0, 0x6002}, @val={0x2, 0x0, 0x8003}, @ipv6=@gre_packet={0x0, 0x6, "000500", 0x106f, 0x21, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "0b18855c1c4b7adb5b6944359c7a1bcb620d"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0x10a5) [ 284.898611][ T9401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.938458][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.965675][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.984593][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.996110][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.006834][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.018238][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.030741][ T9091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.040314][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.053078][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.061815][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.071535][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.080579][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.089602][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.098665][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.107846][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.125666][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.137282][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.147919][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.158521][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.169677][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.180706][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.190963][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.201697][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.213055][ T9401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.274664][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.283528][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.299178][ T9536] device veth0_vlan entered promiscuous mode [ 285.424723][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.433227][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.502438][ T9536] device veth1_vlan entered promiscuous mode [ 285.583834][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.592380][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.601103][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 13:06:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300), 0x1, 0xf0}, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket(0x1, 0x5, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', r5}) 13:06:23 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b139588c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca2d430a"], 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 285.974756][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.992454][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.038565][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.088410][ T9536] device veth0_macvtap entered promiscuous mode 13:06:24 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x208) [ 286.130024][T10272] device bridge_slave_0 left promiscuous mode [ 286.141853][T10272] bridge0: port 1(bridge_slave_0) entered disabled state 13:06:24 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000040)=0x101) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000000)={0x8}) 13:06:24 executing program 1: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400300) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x9) r5 = getpid() tkill(r5, 0x3a) ptrace$cont(0x18, r4, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0x78, 0x0, 0x0, {0xfffffffffffffffd, 0x1000, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa85, 0xffffffff, r7, r8, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)="13818719613224d630d0d95fdb598ab62aedc927c35231e37b8ea40d6564e054020a3da3f290385f09c2302d224b18cce9867db991a1b13baca766809c4be83ae0b38a359561ccfdabefd4e7bb99bd254cb45b0517313b4b12ce25c879d5fbe847021befc07a72d3541cd61b9c5597a93c83c81f0ad924aaa6ee9e68c1bc76efcbc80972516fe5f82305c1316932c336277bb5bbb0704224cf68903df5ca7bbd92e44ca0f306ea9a9787e636b30b72001c2ba859d64de1065b09665732df1dbb88fda45a09c76f70c2f8d304992c9d57ed7cc7f79b638686") ptrace$cont(0x9, r4, 0x0, 0x0) [ 286.231399][ T9536] device veth1_macvtap entered promiscuous mode 13:06:24 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b139588c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca2d430a"], 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 286.285312][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.306529][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.336354][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.352548][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.365139][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.376689][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.401650][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.414425][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.437816][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.449382][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.460918][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.474618][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.487163][ T9536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.503433][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.513457][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.536873][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.558233][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.572356][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.593695][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.605283][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.616458][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.627542][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.638490][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.648984][ T9536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.660214][ T9536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.672046][ T9536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.684226][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.697287][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:06:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300), 0x1, 0xf0}, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket(0x1, 0x5, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', r5}) 13:06:25 executing program 4: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="0200000001000000000000000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="080100f4", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x1}) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) 13:06:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300), 0x1, 0xf0}, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket(0x1, 0x5, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', r5}) 13:06:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300), 0x1, 0xf0}, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket(0x1, 0x5, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', r5}) 13:06:25 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x31ce, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="63d109ced1d6498c1d3c9710b8f589f52c670cddbc42f0f720bbefc7055ddbc8b01d9c0cbde2f70d24c244b8f2a087231df0e7b5a2d4a6111188e1830aef7a6fc032db7b8a238d270385b2c419"], 0x0}, 0x0) 13:06:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="3100000003000000000000000000000003eeff0000000000100000000000000076626f786e6574313a6367726f75707d00"], 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r5 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r13, r14, 0x0) syz_kvm_setup_cpu$x86(r12, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff10, 0x5, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 287.093012][T10312] overlayfs: unrecognized mount option "lxwerfir=./file0" or missing value [ 287.126880][T10321] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 287.215574][T10320] overlayfs: unrecognized mount option "lxwerfir=./file0" or missing value 13:06:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r6 = socket(0x1e, 0x2, 0x0) close(r6) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 287.285550][ T4955] usb 4-1: new high-speed USB device number 2 using dummy_hcd 13:06:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300), 0x1, 0xf0}, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket(0x1, 0x5, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', r5}) 13:06:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300), 0x1, 0xf0}, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket(0x1, 0x5, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', r5}) 13:06:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x60000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) fcntl$setstatus(r0, 0x4, 0x3800) syz_read_part_table(0x4800, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:06:25 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x301200) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000140)) dup(r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x80000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x800007ff}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x50204, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe8710941168f9bb3) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 287.532753][ T4955] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 287.569358][ T4955] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 13:06:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r6 = socket(0x1e, 0x2, 0x0) close(r6) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 287.650464][ T4955] usb 4-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.40 13:06:25 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, &(0x7f00000001c0)={r1}, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x7, 0x3, 0x7f, "caf4d7e127bd499290f7dbad227d9bb628f8cc5134043e5aee0a9ea4f993c14ee9a16826f11519be5af319bcdb89cfb06772426738c51e7d76b80807d7df36", 0x2b}, 0x60) [ 287.718525][ T4955] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:06:25 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)={{{0x7}}, 0xd2, 0x6, &(0x7f0000000300)="4960803c2154d2021399da515e5e2559b88400e5d2676cd365c6f2a16ad783f9d4d9fe7e6fca6b5be33dbdc92249c49a27207d7feb32e5de76d8ed42b9c183cb69aeedc9744a5a6dfd432a16ef222fe3a486c967390b241e5dec26509bdccaacafee9f9a70fc2e78ba37f6fefc77dc48bcfaab9a6f45214907f7620725a28c3ab813f3cc9ff4e257ec2925ffebc3e31b35511a0d10c8be3b95a2356049a71cfd74e842fca60099426dc7053d7cb93ea5f6c540f8bba7de089d81dbc5c4ec0bee36baca0ca100ac7efac1dc8dbe7484ec270c"}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fsync(r0) [ 287.789391][ T4955] usb 4-1: config 0 descriptor?? [ 287.841330][T10342] loop5: p2 < > p3 p4 [ 287.857804][T10342] loop5: partition table partially beyond EOD, truncated [ 287.920314][T10367] overlayfs: filesystem on './file0' not supported as upperdir [ 287.932235][T10342] loop5: p3 start 225 is beyond EOD, truncated [ 287.955180][T10342] loop5: p4 size 3657465856 extends beyond EOD, truncated 13:06:26 executing program 2: socket(0x10, 0x803, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013ac4c18d72d683b9070200000f32ed", 0x46}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$radio(&(0x7f0000000580)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENCODER_CMD(r7, 0xc028564d, &(0x7f00000005c0)={0x3, 0x0, [0x7ff, 0x1, 0x3, 0x17, 0x6, 0x1, 0x8, 0xfffffffe]}) close(r6) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r8, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f0000000240)={0x2b4, r8, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffef57}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80b}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xee5c}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xcaef}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x57c2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xcc4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x66}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5b81e085}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3e5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xf0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf156}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @mcast2, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4008ebe0}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8c4e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd64}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbb5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff35e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x57e2}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x44000}, 0x41) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:06:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r6 = socket(0x1e, 0x2, 0x0) close(r6) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 288.253271][T10377] loop5: p2 < > p3 p4 [ 288.257377][T10377] loop5: partition table partially beyond EOD, truncated [ 288.273067][T10377] loop5: p3 start 225 is beyond EOD, truncated [ 288.279252][T10377] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 288.382770][ T4955] usbhid 4-1:0.0: can't add hid device: -71 [ 288.388764][ T4955] usbhid: probe of 4-1:0.0 failed with error -71 [ 288.396468][ T4955] usb 4-1: USB disconnect, device number 2 [ 289.094566][ T4955] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 289.345735][ T4955] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 289.360565][ T4955] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 289.371461][ T4955] usb 4-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.40 [ 289.380928][ T4955] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.390074][ T4955] usb 4-1: config 0 descriptor?? [ 289.426028][ T0] NOHZ: local_softirq_pending 08 13:06:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r6 = socket(0x1e, 0x2, 0x0) close(r6) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="ff4344303031", 0x6, 0x8000}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r4, 0x80084121, &(0x7f0000000080)) 13:06:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/822], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5}, 0x10}, 0x78) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002e0, 0x36, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e000003fc699da143f08a0e6e380f60108f683317585d7473f1cab44", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x1c) 13:06:27 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, &(0x7f00000001c0)={r1}, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x0, 0x1, 0x7, 0x3, 0x7f, "caf4d7e127bd499290f7dbad227d9bb628f8cc5134043e5aee0a9ea4f993c14ee9a16826f11519be5af319bcdb89cfb06772426738c51e7d76b80807d7df36", 0x2b}, 0x60) 13:06:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x60000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) fcntl$setstatus(r0, 0x4, 0x3800) syz_read_part_table(0x4800, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:06:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES16=r7, @ANYRES64=r0, @ANYRES64=r2], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000030003dfb0000000000000000000000003c000100380001000f00010074756e6e656c5f6b65790000200002801c00020000000000000000000000000000000000000000ea01"], 0x50}}, 0x0) sendfile(r9, r8, 0x0, 0x100000001) 13:06:27 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r6, @ANYRESOCT=0x0], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r6, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x3f, 0x4, 0x7, 0x4, r6}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80045505, &(0x7f0000000080)={0x1, 0x5}) [ 289.764609][ T4955] usbhid 4-1:0.0: can't add hid device: -71 [ 289.771654][T10428] ISOFS: Unable to identify CD-ROM format. [ 289.799536][ T4955] usbhid: probe of 4-1:0.0 failed with error -71 [ 289.854789][ T4955] usb 4-1: USB disconnect, device number 3 13:06:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x39, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x4}, 0x2, 0x0, 0x3}, 0x0, 0x100000000, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 13:06:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r6 = socket(0x1e, 0x2, 0x0) close(r6) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 289.999747][T10426] loop5: p2 < > p3 p4 [ 289.999757][T10426] loop5: partition table partially beyond EOD, truncated [ 290.024134][T10426] loop5: p3 start 225 is beyond EOD, truncated [ 290.024291][T10426] loop5: p4 size 3657465856 extends beyond EOD, truncated 13:06:28 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r5, r2, 0x0, 0x209) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x41, 0x0) 13:06:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r6 = socket(0x1e, 0x2, 0x0) close(r6) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c00126e64000000000c0002800800080000000000"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x9, 0x800, 0x3, 0x3, 0x200, 0x1, 0x10, 0x7}}) 13:06:28 executing program 2: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x3) r0 = getpid() unshare(0x2a000400) syz_open_pts(0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}, 0xff, 0xfff, 0x9, 0x4, r0, r4, 0xde}) syz_genetlink_get_family_id$ipvs(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r6, 0x0) sendfile(r5, r1, &(0x7f0000000000)=0x443, 0xcf3b) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r8, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 13:06:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x39, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x4}, 0x2, 0x0, 0x3}, 0x0, 0x100000000, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 13:06:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file1\x00', 0x8, 0x0, 0x0, 0x0, &(0x7f0000000080)={[], [{@seclabel='seclabel'}]}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0x5}, 0x16, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x18, r6, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4a0000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r6, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd69}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000001) 13:06:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r6 = socket(0x1e, 0x2, 0x0) close(r6) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x60000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) fcntl$setstatus(r0, 0x4, 0x3800) syz_read_part_table(0x4800, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:06:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48d92d476d00000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xfe, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@ipv4_deladdr={0x18, 0x15, 0xa01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) 13:06:28 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x18000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x8, @loopback, 0x5}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:06:28 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0xfffffffffffffc56) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000080)={0x1}) [ 290.704049][T10486] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "seclabel" 13:06:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r6 = socket(0x1e, 0x2, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 290.829052][T10490] fuse: Bad value for 'fd' [ 290.935467][T10490] fuse: Bad value for 'fd' [ 290.954648][T10500] loop5: p2 < > p3 p4 [ 290.978162][T10500] loop5: partition table partially beyond EOD, truncated 13:06:29 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x18000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x8, @loopback, 0x5}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:06:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x18000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x8, @loopback, 0x5}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:06:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48d92d476d00000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xfe, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@ipv4_deladdr={0x18, 0x15, 0xa01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) [ 291.045552][T10500] loop5: p3 start 225 is beyond EOD, truncated [ 291.073136][T10500] loop5: p4 size 3657465856 extends beyond EOD, truncated 13:06:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r6 = socket(0x1e, 0x2, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48d92d476d00000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xfe, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@ipv4_deladdr={0x18, 0x15, 0xa01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) [ 291.575720][T10522] fuse: Bad value for 'fd' [ 291.638912][T10520] fuse: Bad value for 'fd' 13:06:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r6 = socket(0x1e, 0x2, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) setregid(0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) setregid(0x0, r2) setresgid(0xffffffffffffffff, r1, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x100000000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="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", 0x2fde00) 13:06:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@empty, @in=@remote}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r8, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) 13:06:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@empty, @in=@remote}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r8, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) 13:06:31 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x7, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x88) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x8008, 0xfe6f, 0xff, 0x0, 0x0, 0x5, 0x2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) setsockopt(r0, 0x3, 0x81, &(0x7f0000000440)="43b6975da18da6af5cc1159b26dda466dd42be34ec8b8cf6582517e413f7774dc77015957ed495d8324734ccad1912b9bc979e74acc7b877379d58403d20037c746049d8ffed059e45c2b077dbe4792e6db6bf3fa14795287dfac3ee33d5a27b8026284b5ef12ac53263059b483d03610fd011984cae93ab8d827677449850cba899d70c9971dd0aebff4353bad12659811ee84232ac47f87cbc43054162789a79993f4d9df0367cdaa9dde8a2480eb49fbf5c83705dff3f3bdca0d2d10e0f5b2d83e72132b0d8895cbcd0157435bd91f5013bc17507712e83085f66c223db05824b8fe3e218ea77dfe74af2ec009c3731a6dd9b974079c48024556b447a2a", 0xff) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x7, 0x103}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 13:06:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000007060500001f0000000009ddffffff0005000100064cbbcd699a7dd310fd383bcb8d44dccf5e0e224f6175fc58c25244b992b1e31182cc0da25183c99f83d5fd791dd41c999c92a42ba1937402284e5d0acd1128aa5b1f71d658e4176c07ba59890775df0c6060983e4a776c73ca082fb240e89cfd2ebf2a2d78865ff619e226be4262cf38547d690d6ce14ff4c6ad1c302febc38d2addbc9de8c57cae7c2d0950f3e52a7e4a8a2dedcf40f40e1ad1a9da0cbae996a33254a5dc9b720880fdbbb26a4c0fe7007e24816d277fe8d32067b73c13ef775dcecb0b308bd19137d12a3e34b4ec55fd02fceb18170fd1e0b000"/254], 0x1c}}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0xc800) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000180)={0x0, 0x5, 0x80, [], &(0x7f0000000140)=0x1f}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r6, 0x0) fsetxattr$trusted_overlay_redirect(r6, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x2) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f0000000080)) 13:06:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000007140)=[{0x0}, {&(0x7f0000000340)=""/182, 0x117}], 0x2}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)=""/183, 0xb7}, {&(0x7f00000007c0)=""/247, 0xf7}, {&(0x7f0000000e40)=""/4096, 0x1000}], 0x3, &(0x7f0000000540)=""/72, 0x48}, 0x7}, {{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f00000008c0)=""/237, 0xed}, {&(0x7f00000009c0)=""/208, 0xd0}, {&(0x7f0000000ac0)=""/127, 0x7f}, {&(0x7f0000000b40)=""/197, 0xc5}, {&(0x7f0000000c40)=""/53, 0x35}, {&(0x7f0000000c80)=""/248, 0xf8}, {&(0x7f0000000d80)=""/2, 0x2}], 0x8, &(0x7f0000001ec0)=""/233, 0xe9}, 0x1}], 0x3, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x3, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @empty}, 0xd) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYRESOCT=0x0], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r4, 0xfffffff9}, &(0x7f0000000040)=0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000e00)=[{{0x0, 0x42, 0x0, 0x0, 0x0, 0x279}}], 0x21f, 0x0, 0x0) 13:06:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) clone(0x1c000900, &(0x7f0000000280)="76d7e76d86d01ce44167c47f4f8fbdad895c8fce2f6c6da7e26096c3f6da4a3c2784f48d234a038f6fa8ad7e0696c8835f3b248dcd1c9f6f11deece7e1e6d7e4ea69cc184b364d7274c1910f30fde0a59895907694427772054c20219b1ad731a909ebd9b82fce54ac144800e2270583aa3c73970b57a1c458e1c004d2de0bac441b541f9cdf9ee24aa13dba32b09eb9f8b850d50662b67f8a58b41fcb1fb2024f491a4c38cfe0a8eae27072c17e0afb88eb716f7b032247b588b43d3567b21253be42", &(0x7f0000000100), &(0x7f0000000380), &(0x7f00000004c0)="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") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r8, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r9], 0x38}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r5, 0x321, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 13:06:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) openat$drirender128(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dri/renderD128\x00', 0x60081, 0x0) setresuid(0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCL_PASTESEL(r5, 0x541c, &(0x7f0000000500)) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="97bb484686c5fc2c6ac2f56a20d0a9b4c4e610a1641da1c25d23deaf1149f81b0c94afda26acebc370231aec5fdd348d77032c82dc475c56daec3eb67f0ae53c8d7caaf9b0fbc09feaf3a154dab20b9016fc52af3457829289ccfe764d6ce6a2a31201c4bad3b3e1656efd944f5760539e691181e5001edb7b2b4db44a327d425c90a6971f3bf06452ba57719a4dd41038cbd61a6a89a4d675e8a3c675a31da698890c532fd809", 0xa7, 0x6}, {&(0x7f0000000300)="5849e6488e9cf02c98745dffcce95073cd3b75cef0f0cdc447015c50039d3e7a5eafc506b5fb503cf9228b1862d3ce80a26541e58217827f288072f3154fe0bb649c8c82031193c8c6a81e79259d9f25c48e5f025a752046e9f499c07b919ed89ff0701c7f5de1d6a8aa49dc", 0x6c, 0x7}], 0x10000, &(0x7f00000003c0)={[{@hash_rupasov='hash=rupasov'}, {@balloc_notest4='block-allocator=notest4'}, {@grpjquota='grpjquota'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@data_writeback='data=writeback'}, {@hash_r5='hash=r5'}, {@data_writeback='data=writeback'}, {@hash_tea='hash=tea'}, {@barrier_flush='barrier=flush'}], [{@dont_measure='dont_measure'}, {@fowner_lt={'fowner<', r2}}, {@smackfsdef={'smackfsdef', 0x3d, '-ppp0\''}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r4}}]}) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3e}}, @in6=@empty}, {@in=@multicast2, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 13:06:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001b5, 0x0, &(0x7f0000000000), 0x10000, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getparam(0x0, &(0x7f0000000080)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x5000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x9, 0x2, [0x3, 0x8]}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @loopback}}}, 0x84) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) [ 293.935459][ T27] audit: type=1804 audit(1589115992.023:2): pid=10574 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir049985102/syzkaller.WUWXTq/8/cgroup.controllers" dev="sda1" ino=15826 res=1 13:06:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:32 executing program 2: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000002c0)=0x9, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000010001fff00000000ffffffffd45a16f600000000", @ANYRES32=0x0, @ANYBLOB="08000000000000003c0012800900010069706970000000002c000280060011004e200000060011004e24000008000100", @ANYRES32=r7, @ANYBLOB="0800140005000000040013000400130008000a00", @ANYRES32=r7, @ANYBLOB="0800040007000000"], 0x6c}}, 0x4000000) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@delchain={0x7c, 0x65, 0x100, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xa, 0x8}, {0x1acd205b5c767455, 0xd}, {0xb, 0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x1ff9}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_KEYS={0x8, 0x1, 0x859}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x1c}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x4cc8f776}, @TCA_FLOW_KEYS={0x8, 0x1, 0x14c5}, @TCA_FLOW_XOR={0x8, 0x7, 0x9}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x6}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4050}, 0x40000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r1, 0x600004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 13:06:32 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="4200e6", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="f7913810472f3b3608000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000002bed548d03000000000000005cd05595c445109f90769d21e3840d6760707349b2355a90a9395c1e4db9aba3c36cb241e7a7ae442d0f090b56c63109000000a8f444ca388a83706a20478ac9811e2ee60c", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r2) ioctl$SIOCAX25DELUID(r1, 0x89e2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20000, 0x80) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 13:06:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x24) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xffffffffffffff46, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 13:06:32 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x408c40, 0x0) r2 = socket(0x28, 0x5, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000ec80000000a025a5906782ace162e1469a4000000000b57c3d33f57da410bf7c244405e92c7abed97af75b73a5e865584fee6d4e2b01c8a9cfdb9c30b06929e485755bcf865c38289ca32e563ef11b3204af4e043cbd7efdbbf70f934828356e7c3bb2723d9a367012c3a89a0306582972425d8c3043769545e4d58de5670c24f48d842938f807a728a4042e716698652128a717626e2b0f060d38485066000000000000001dff3c82e357bec22e6bab4d545e7e66737854b683baf6936e9eb360a7fb"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) shutdown(r4, 0x1) shutdown(r4, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000240)={0x0, 'macvlan0\x00', {0xf}, 0x8}) shutdown(r3, 0x1) fcntl$setpipe(r3, 0x407, 0xfffffffffffffffc) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x104000000000000, 0x2, &(0x7f00000007c0)=ANY=[], 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x104000000000000, 0x2, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0xfffffffffffffd14, 0x98, 0x0, 0x48, 0x98, 0x1130, 0x130, 0x11c8, 0x11c8, 0x130, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98, 0x0, {0x0, 0x6d000000}}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x25b) mmap(&(0x7f000015b000/0x1000)=nil, 0x1000, 0x200000e, 0x80110, r1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dba90f9c0aa0af0232d01a16eb31153f9bfae83ed29b8c0184178a3263a5bce5f52a183f9390f8bc38d3cef01347bee12039b070dbc2971605406f836c2b9bdbfcfd3690fc0cc4840c1f855eacd238cce1e65bfacf5fcf509ca568875184d097628dc315e7075bc538f6c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 294.197981][T10592] XFS (loop3): Invalid superblock magic number [ 294.217248][T10599] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.271020][T10603] overlayfs: unrecognized mount option "uðpîL" or missing value 13:06:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r0, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 294.342551][ T27] audit: type=1800 audit(1589115992.433:3): pid=10599 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15824 res=0 [ 294.361162][T10599] syz-executor.2 (10599) used greatest stack depth: 10424 bytes left [ 294.376973][T10617] overlayfs: unrecognized mount option "uðpîL" or missing value [ 294.386023][T10614] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:32 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="4200e6", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="f7913810472f3b3608000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000002bed548d03000000000000005cd05595c445109f90769d21e3840d6760707349b2355a90a9395c1e4db9aba3c36cb241e7a7ae442d0f090b56c63109000000a8f444ca388a83706a20478ac9811e2ee60c", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75f070ee4c000000000000660001b89efd99f4a84ce9c568008f6dfde4473f2ea001707a7d80e5fb1758bfcbd99463e9d1461f62d87b313284d5682116170c78a43539e7c18ac4972cf74f0147549b388714f4ff0c4efb8310b3967cd4255f8c39d7002b0ce5c8c37e46c85d1c955155378d76a3904492834dc48db22758baa08de73c0802a3615e0a2845358054d5ea0f15125195829693ef34f650c53b4546d53b10075d8070dbb66561a93589f4d129bce6769dff919b6f88f8257618cbf1c8fb583ac20195cc504b1d296bd7fcfeae5a1c01a8fe896d475c801ffd93ed7c8cb43014ebd4d2320da47b7e712d1a4f232708ba249d8facd8d29ea200afaae6f281ed097ccafe9373226d79ef"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r2) ioctl$SIOCAX25DELUID(r1, 0x89e2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20000, 0x80) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 13:06:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r0, &(0x7f0000000400)="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", 0x200, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000003d00)={@any, 0x6, 0xfc, 0x7f, 0x3, 0xf17, "1346d1ea4ba2bdafdbd88ca0f443b493bafa569ee83558bb8c44f665a11b40e2cf947fa0e2dc5ceef5a097c8c901974c7b9accee42d12310bc665dfb96d991d50b7150e001598258c9cae1fe54275cfe316ac053d5ae554596af7dbae50d57f1c25a75662aeeff64deb8de8072c392b0be6ca9c39dbacfade7b60db1239ad834"}) r5 = dup3(r3, r4, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003c80)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)="5953228bc33bc03b6f8e3a1a0b5fcc8080d3d7945d03be7beb651478b7e494d0ca01ce32001066d8656ad4d041cbea94023e6a057584c98f1cd3bb049405effc4b927f3f603990a03b05558558ae9eaab55a9aa5d65beb672180e1293ab33c0ac0ba645aafebf311f043e460f17683e8f1b2544aeed87bbe7051a23977a2f200d896b0b15d9e56a0f58f05f4b01a732b663f4a02b1934011259fbff4d6745d0b197c9aef1df98cc62239a0ee", 0xac}, {&(0x7f00000001c0)="35aeedc32fc117b3ed5122f90aca1c69b266db5e11ac6fd08f1cbd53118fa8d9ef", 0x21}, {&(0x7f0000000340)="e66bb2c280a6d261e3bc1071e307f794190f89b5fa28a080ec73b79422d0025e5ed84767bd452210bd226b1d47420a7101b76537604d10f7a527e652b28c0b8abadba8eefd0889d4769977a84de26a68a9b747b1ca5344fd27e1afbf9757c86c288b59d52132868af2daf3fdf280b714311e60aa0f93663934aaac422428f536", 0x80}, {&(0x7f00000003c0)="b43a722a2162c8a0c1cfe5cd555847dd0c6782814f9f67b0fd0989ec32a83d440d4d008aac3b3a6eed00527e5e87a618dd1a4e", 0x33}, {&(0x7f0000000440)="9a9a5d9edb8882e48e8c7328cd44f0067f8da7f48d77810de32a2b9ce73de76494315f6558f9036b601174d77dabb5fb7fa762e9657f43e0892d38283e6d11209f5ae630959cca1e81cdb5b6f449075b6132cc16b9c9798ddd448de1036d431b12e293387b50fb45c543c0306c2b6d3bfe7d419cbf7221547eadac8e5be7a8178610cc54631f3ed3f1d1e012b155f3ccbe152a69fdc80fea96b53ae065c1df6ae81ea62e", 0xa4}, {&(0x7f0000000500)="ead5c96aa34ab0d4eb8bae34c32a42f8dbd98f56b1d0d5ac85e4a9dd753456895cb229d9b80668ff448e16589b784b81fa6b0e6f23c9ac452dc1942042a2bd62b35c0559f7cc97f90784fb81c70a571f33b9a41c73b7d55aed062503f03ebd83d30c6fa8f9ee0ab6feaa8a96a9305bc7e21e", 0x72}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="621457f66b4abbefb223306304001d8c9428fb7bef7a80e2a5d47014fdc53c8abf2aba2499a6d52c7df266483295a79f2bdd8ef17c426230ed3c1b59fc70fe8c39d556c77bf9a8fc20ac28e1632aafc3a9692d506851849776030fba8f9e897d11db2ad163b7562a566abbbca14f8d4748642d6eb4695b5ecf3a0125f3cb1f5e7b17058c81e75c3f1458d24f51b067c2cd4725bae2f5dab224", 0x99}, {&(0x7f0000001640)="60f81ef9e7fd3e4cfc76194f55d7b65596c60876462aadedc20a85396a7d52e4326a52948411b528da46c5e377b0ba18851f40a5200600ecdfe5", 0x3a}, {&(0x7f0000001680)="c82e00c74795947697dc48a1b443c0819f2810d77e81ca0b7dce8543de56ec6ee72c4858987038468e6b93f88fcaf0f89ff61d7f23d75deee8ef2313b90d9f1d2dc85e68d5efa65ff9ea57f905ad20f1e3e3bfe100f47c3db5eea810653b6c6db86ba3569358775298f5df6480df407c76b5e02c3e29e57366eee5194fecee79a736873592d2ebdb7ed1c2df8d749e1349152bf786e1e417075be7c2eae80ccad855c5c4663944e2caa10fbf48d32cba8256a6a02678e27327", 0xb9}], 0xa, &(0x7f0000001800)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xebef}}, @timestamping={{0x14, 0x1, 0x25, 0x8000}}], 0x78}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000001880)="3706fbc60bb76efb978495ec486b1f7769d57dcc4baaf3332f28248de6c44a7a89e83022144990", 0x27}, {&(0x7f00000018c0)="2e5ea10d40ddd2ca0c513bede90e2db2784bfc9b712d4c22fa9fa66708bcd20968b00e7d314b3c075b0ede7e4593cbb5280d300d75e18438efa0f4d2678f7592ccf32d744bc58bd9c1c31fc04ab3b04887c55e6025c56a3e19b5b2c0d5ec6d549b2b1a900af326bb812f78e232f94c7b2d9ecd64649382d3d88bfacb5d5930d43f9e11a90b3b87521e6614d6fac03d5f6f1a72845e13f13410a10fd12cf48e981766ff3021885a6b06642170bc1e522279c169d6dc53169fb3b1b7caef86fae4e0ef9169941b87e6042554fb34a67b66c08258ceaff79dfee09d45c3ba090911a42f3864ed4976c44d432a38252364f2e26427499113438834f8e45136741b8c6738e6b9139c2bf1aafd693a0373a2bce252121848a1d6f1c4f34f7939e5844602cd23b2f107f4549840c95454cac75843d32e606164b68e9be02093a720d99199a0bdea25fa00c4de10a6f4be4674773d86bb5c74120d206d385bfc09ec68f30908648670fd43eb092432804518cac3410a1247d8638c96f3c7bee4762b89176c253ec381e4b75a30c674e9ee71123d745cccda08731077f87d5ffe2df3c6eb8061fe56443f14e5b04e57fe7a3d5aca04841e6ad3781cb3e358fc174f209e3262f5371eb6089240852717a5af08d6e7d35997c7f0c9ad59d2dfa425be1334f004d4cb6dfaa67d7fe3f7a5a1aa7df3f11e6e088e29b1b0af08300dcc48e56b381f9de77def3239bb6ba720ef537258ea70a8eb9e164adda7dc78e1a865e59cad11a2477a16bd03615c5ddcf4caf55f5c14abfecbd9280def1aa3f8384fec4e5c458b3f4dd8ca39335be78a13c7d648fe1e7f640865afe330e7f25937a1a177a3d5df93fc3947dd1972a825440a369ee03f05a3d6b4bc1f3d8ab08c3a3d1821337450874492156ae7a5d146037742e0b1259c33b3a4061da6fb2499db786304de31a1d117a0944cd23a183eaab2dd3c4db1dec1231bae7e2e9b620e2ceae791f5f51f15295ef9339de35b3b2f119c9cccd02f599cb139db6acb7ff275fee0dc1685e503a303781bccbfe6b69ee5fb73a40b77582a81ebda8d20f3c9d29639150b581d9f2916841cb6132aa0c9ea9b07e5fa8873c3d105d1ec6d22710f754d5738da02127fb99d30e2cc3074154fe14b5d306971f771b3bbe3fea12096fdd306048c4d10eb154fec5b3245dc1d5bb4de30c16cd4d0601c536d2c3f38c088e262af36043977a590a18d2e502d5daa435e5af5e7f7dc9d0f39a20dc1225f2a8e7ca1ae62b795dda810b87e5405e00504706407a2b0e8a949a406c8c665ed2451d37a51e38758aea4cbfbb7a2185822edda4165ecfe452aadb4ba0a951447961ad14555166531215f9a8853cde35444b5abd3000866ed8cea902765a140b15a9ab408f20ef3db8069940c313f68e1e6111e507252bf0b1613ef14491fe5e491ace7f30509cd9c6a96d18bdb77f1430ff0031a90768872a13237ff0f1042f0ea89cd6ada31a62acc6346561385c821174c342a9172ca024867f603c27055322983d14f31fbd76b9dee339fdaa442cb13f1c5257394db399cc5fff58b40112403c7edfdcea9eac3029ad8be154d2f8c33e0cdd35822a24fc282377d060ff8924247f170fc3d610e9aa07195ffe9b6ec548aeb914dad2d91bdeb972b5c768c55cd5361b5ef46f089b3e37dffed52da2cc46c4ff1f9b6ebec0892d5b2ee10d9bafa9990b021f9e9388d08c7276330da1f7d35fb114af9ec19ed419d2439df08206d66e81f23874df903f7d236f8aba5b7f33b4cd9a525c297e19e0f8f30ca1ae144eaf04ff243695f9f63e6292d88c997c2cdf998d1c62ce94be8c46cedeaa3db2ba1e6f939a5a0e66cd5d01b5b4b40538c87559e9a34ce5863a8cd11d506fac701f462ba0f9415cd7a6433b6e9790e3b2e9c27dcc78a265857787c5392a376d80429fd1d4312bdf2beb97c12202c0afbbf0bace785416dbbc9d48645e1865ca4d98b19a8d66aa15cecf26504ad7a2547738da421d96d34d2c2568470371f80b4c05a8f77df5d9843e0aa47ca703894e809ab842321c41750a50750a93f2613620f271c86f5332e917da91f03031b6e84fd58f3869818d58647c7aad4e8858f05aefad6a973028ecac2fef91b783ec00d25ddcaf0c2d370f742a7fd9afc5e99c908c6b69ebc2c7e713cac99c73149233dcf1f2c553cf189940d541ef1bf42cf60b194134fae37f74e48e571173ad13fe890d774e602a0932dd0fdfc35bc9bfc9bee409047ac8d0f4ec1f8b4ff513ee7e0d81f45d40dcfa02ce169797dd5ce5da0e7158f2ce5952790ef290358cb83e785c908448d94cb855f25f5b98c23621cf5858d7687192c6b391e0f2a9acaa9a774f10eb6aa1aa06deac3e3f5277403ac4ecb45ddd61db0d9d2c1f5f55e1479eb94a68680020cbb963508df9fd20a825d97b0f7a952cc0c871aeb7ec565f76eb24743dcfb75a89782f013b5272513fbaeb1ccefc8f0c3f9276f27b95da9be9f72e38f9a8c2356a1934cb55929569105938d608693ba36b25d23dabfa6ebedd68a5e3657b8b054a8188603125f87d70b031dd660d04d4e2529179cd47b812199614d95aca55d499b51e58fe50aaaf743f2ac4e79f6976e50999624a233f4e16253f0d63a19356c6f25f1ecd188e4ca6c202ccbc96e3818762f408fc793a6069f66206de0ae61f3127e7278b396f1426f5e1326af017d3334b2f234f51114d763b6a87cda2b10bbe784cfe1ec2100a0c470a86954c9c53f306ee74ff799dfa0833fdbeaf222a5614309314a3d4887028a52efbda3a4c415caad54ef85f2c0ff157d1da35cdf2e9339c751ee71c3a7ec53138cd35c84d1e04af36ee379b9d4a03943223e7111a25df8cce9c5ab2994c93f53323e1e126c81efe474f6fd239a8f25ed9d38e5a9b57e4e03032b2b69e61201389a8652ddade382399630231662a346900176c9e6686624ab70de46a96406b09e0f486c561960d86513e3880082e8b750178a1969b86bde47db3d223d2f537b2c5bb78dd8d661eae0629e8698ba2eeda9ef4bf71eaa29a20a3c95adb953e8d5ff18b580305d98ea60c658e9cbd0c28257efea9a96031dc66282ef312aceb0d4fea4e80c22d89ecb3646c896ec723f88a549c8af29d695e05c4f51c8756eaefe2326f07a1f083a88d3f85a4e95130bea101bf70131388f9a29d24aa81116231b0a02aa19e4f85bff73e660190c8d5193c8049b89079f724d34b752d9a02ed84c880f671c472e5337ca8edebb0a3d0eb4d3f9b9be211e271725ed5496d02e1cecbd9d94e23776c10668ee81f0916054c4487c7682c8864565734d4b57492a5e52f75cf03ebaaa618d93d32a3cf0680378942eaad590adbbf4241b6c0ddf92887c45b19e1ed4a06bc802219be40d2a05deda62b36f3d2d7e7a71e475fd0e70c6310a7f4f1b456dd052b9a611112fdaed492395c55ade79f8e9d0f0ab6294c213b42fa668e1310453b75c862522260c3003c4d5df02428f47c4bd2317507bb6de5fb4701236e7414dc420ec17e56e7b0d141e91079fdb121bb8fb4cacf03fd8836afd36cbf97f646d418c5ec75cbce979d9c387ddd52a9fe0e0cf55d2811aad52c13c3158654f46cfe03584afebb840b21728730189c2a9725d6815cb27430cc861a4909c5d8236e8d46c14734656cf439a0961fa7311cbb08857576044987db468511bd8fa54a8d039d456c6052ce963a27436cd02e118a22e76597e53d0baa757abd24dbc41119da0681a1890a86eb775197e9648d353ee6ecb2d4c05ca202b3e7860b5911d20afb710a1078b60b2b6563380493684ab917bc398edba75358b8c596c021c743f515efcb378ace57c7a64ccb9bfd29a9de29b939aa9625279875c5f7b62b7d8a37a28265baab00aa9a3884e006831e111e35801b59ad03956510d2dd41237fc73fd7b7f533678c1025bda59e7d161fc9d2ad0c47b8ff22a6dbd787eac94ffadc96b172697ebbff45935f80b05e0813be4272c2f874c2459673fd63e19ed2092fc314556c263613b4ef6d87c9c92cd9612d012a6b7bc855d79ea4d9db47ade6c6ccb236fb8716cd2e9117c6deca4df9ac6f505f1262f66340436ebb1dc531530344f6dbc55158891df6f7a5064916eda6829c28dbcb0e9bfc45b7513ae60cebe9559575c4c1edd661fe474baeee37d17638522045cf950b5be04adb324bf03e0e538254eedd4de2379ae20ba044192c92f33757a69c1583e6df8bf156ad894720565e5bc2e7eb78d575762bf12eb9fe4561deb0c9b59b820d0dbae089e1bad9eb1649dff12c6c9ab26a075a2f22ef1b1f55dcd6b2ab5ca3ad5b78a81c2c9036550548756ea9eb5ff5b70824e5daed68ef58d283a3ee76675d2b9e9691d3bc8c389a94818476dbaa0677c5e6746b8c833adb52d9102b3a33abeb9f40f4895113104545d716e14796ed752aed57b89a57e4c4c9a7842398c1925ab4daec551f42669a62b89a011e8a7e61c5e5fb26615bea292b782887c58955940130bedc214a4c33c96d6000306b8025f65d60d21719a6e1eb1afbc91b75a1b87369093e93725e89c5a79ca612539186079e48026a01c8314af7fcd41a598cad059f308c082a467d09b8f93fa69c7f6e3123dacb2ace761733113083449d7b896cfc274a408bf940e2e8d1427b96ad7270e2e52d49f592f2d2735eccd3cfe37b2fae1a50ea33002545a81e4d79b46b5398343419463a048ebe721ff4df02f87b7cffeb1158779091eb483e4eef20f185b08e9d14e1dd9a7e1abfeb217a611f274a9327a7db53c30293481c87b74a6959912dce1a991af5cd419d901613ee62c4fd05b697a376ee963723164012de64e1db6538f478dd84e95d6b2d5c56b50e6bc5b774cd3f812f0e8e87ae5e9b8a68b32bdaf9dba592775d5e34e92856080a350fc1a50ec8ddd65918d69212964a06c97f422357383fd1bed8e80a831962a70041156379656d56bf0d0049455d284074520be84769aebce295d58407cb92e236bf6c09d7a704141b8d07e32e69b68bb2d50bea6f1bb6b45b7128a8664dc786f85da33ee56b58591557c1509caf1b6ac576dfe2337d8d36378cec3423d15083f744fed1bd50668062ea816a0b7da4886e976e2e950f9dd97f42a50dd9d0fc3eac763a6057fedcf3d44e0bec57bc3cdb267179b616b2fab9afd955f3792b5495d1f1ad5a5e40ee203e32b0377b7609957ae9e2e0a3f092dfb129eb118ca76009f3886d48e570b178296ae1d1f9066d2cc4424a12f1506a5c71d7aeb2e8924765f80420544afec5d7bd24752620cf437d3522577a3f66ada29ff0acfa3ad42894bba46ba742999eda447762e9291d87d47ce63c4bc4c54f96823735881ecea2cc51b500d81991b5d2864005e5b4735bb8d894103e10e15df60f2688d0fe941b6f0f2bde3a7dd17a3089f30ddecac9ef5d9e9695b598f72399941d44956ae63bc86064a75bea6dc3fa3ff0861beac040beb51b1fb9fc7bc67dc3741b14be98e93de56aceb86f2108eecc6823f779708e6eaf9f6b57ba5d81dfc6579cd8c017afa80ac49bca9049c31fff47e7937d2d86a83e0635c69088557ceea052b5168e6e75127ac4f4391b9124bb095839f0bda8f5ca7215823ac31b2f82d946135c6a2584776779f1fe55136cefc9e4266a22fb910725c23afd65e493295ab48b3a1f22087a4ad8ff2db64543e9c306ed0d19391a6020dd5020201e7837bf94cf4fde1bf39a246b097b55e45e1509d58423993765f82cbeec8dac190330cb393e4bcc7d80c8aa392ef6feb7a71", 0x1000}, {&(0x7f00000028c0)="b67389ad4ee514f2562bdb33919620d90e83d60ffaeb3fa0f2b065dd2a6a46689f29336b01a7c5cfec5991aa69015748de77db2877e1114f761009fe20acb57397e6524ac02e1452dd425d5645fe5109a35410776bc52ce40b312b6a72797b82977db82752edab6cf482d700aaceb8c1b74cda18dfd2cd7f3170708b857601a5e22bb06dd0c809969f", 0x89}, {&(0x7f0000002980)="0776007320afcec556bf4e26d8107c6ff6d9eb59ddf99354c05f11d80a4e90eb33635cd6d41cec8cd92a470107bdb9622c5d9823ff143a4acf25d2b7cffc086066dc4e493947d232c92dd69c2d0d19847e", 0x51}, {&(0x7f0000002a00)="dc5bd0ae045e4476c59e5b26625c3bcbe266b0f3f7a188109e", 0x19}, {&(0x7f0000002a40)="637a5e159fd9f49a2a320247885a4a15797cbd0036f8fcd56894a0891bf0187f7a07c5b26ae7001ede5eaffbed46a9cd009dc2c7558a56f88652b546", 0x3c}, {&(0x7f0000002a80)="b90f6a60b38f133368b1b8e5f35d8bf069f18839c45cd99c433c7e12bc2ff4e666f675dc3eb54249e960d42185737d6ac4ac46c2d131fb393e2e9d636912d1c17bffb230766dbc58c66a91ce6d47eed74dc3c6284c8f70bf8ec37cb39088b0cb5b1789b5780a2895b9be4c75c9ccb02d79d46fa6775b57f31301091cbbdca78090dfb2dd93a8ad87706c3d87b1098d15874c3288ea8be6fb8c717c741548880f5410fc5fed5413d62edaea86fa485ec012b11292cfdf7e", 0xb7}, {&(0x7f0000002b40)="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", 0x1000}], 0x8, &(0x7f0000003bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xb92}}, @mark={{0x14, 0x1, 0x24, 0x56d}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0xa8}}], 0x2, 0x20000040) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x6d, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRESDEC=r8, @ANYRES64=0x0, @ANYRES64], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, r8, 0x8, &(0x7f0000000100)={0x3, 0xfffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc, 0x0, 0xfffffffd}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:06:32 executing program 2: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000002c0)=0x9, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000010001fff00000000ffffffffd45a16f600000000", @ANYRES32=0x0, @ANYBLOB="08000000000000003c0012800900010069706970000000002c000280060011004e200000060011004e24000008000100", @ANYRES32=r7, @ANYBLOB="0800140005000000040013000400130008000a00", @ANYRES32=r7, @ANYBLOB="0800040007000000"], 0x6c}}, 0x4000000) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@delchain={0x7c, 0x65, 0x100, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xa, 0x8}, {0x1acd205b5c767455, 0xd}, {0xb, 0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x1ff9}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_KEYS={0x8, 0x1, 0x859}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x1c}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x4cc8f776}, @TCA_FLOW_KEYS={0x8, 0x1, 0x14c5}, @TCA_FLOW_XOR={0x8, 0x7, 0x9}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x6}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4050}, 0x40000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r1, 0x600004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) [ 294.588894][T10634] overlayfs: unrecognized mount option "uðpîL" or missing value 13:06:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pwrite64(r0, &(0x7f0000000400)="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", 0x200, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:32 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="4200e6", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="f7913810472f3b3608000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000002bed548d03000000000000005cd05595c445109f90769d21e3840d6760707349b2355a90a9395c1e4db9aba3c36cb241e7a7ae442d0f090b56c63109000000a8f444ca388a83706a20478ac9811e2ee60c", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r2) ioctl$SIOCAX25DELUID(r1, 0x89e2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20000, 0x80) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 13:06:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 294.702170][T10635] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$ax25(r2, &(0x7f00000000c0)=""/153, 0x99, 0x100, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}, 0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x402, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r8, &(0x7f00000001c0)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@map_off='map=off'}]}) 13:06:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 294.892282][T10649] overlayfs: unrecognized mount option "uðpîL" or missing value 13:06:33 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x42002, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffc, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x20}]}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004}, 0x4000010) syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000014da21087b3fa190eb1e000000010902240001000000000904410002ff5d011f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r7, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x1a0, r7, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x76b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ipvlan1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'macvtap0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @loopback, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x557, @local, 0x401}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x77}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4004}, 0x1) r8 = syz_open_dev$evdev(0x0, 0x0, 0x2042) syz_usb_disconnect(r8) [ 294.972600][T10655] ISOFS: Unable to identify CD-ROM format. [ 295.045100][T10611] fuse: Bad value for 'fd' [ 295.126670][T10664] ISOFS: Unable to identify CD-ROM format. [ 295.289474][T10611] fuse: Bad value for 'fd' 13:06:33 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x408c40, 0x0) r2 = socket(0x28, 0x5, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000ec80000000a025a5906782ace162e1469a4000000000b57c3d33f57da410bf7c244405e92c7abed97af75b73a5e865584fee6d4e2b01c8a9cfdb9c30b06929e485755bcf865c38289ca32e563ef11b3204af4e043cbd7efdbbf70f934828356e7c3bb2723d9a367012c3a89a0306582972425d8c3043769545e4d58de5670c24f48d842938f807a728a4042e716698652128a717626e2b0f060d38485066000000000000001dff3c82e357bec22e6bab4d545e7e66737854b683baf6936e9eb360a7fb"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) shutdown(r4, 0x1) shutdown(r4, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000240)={0x0, 'macvlan0\x00', {0xf}, 0x8}) shutdown(r3, 0x1) fcntl$setpipe(r3, 0x407, 0xfffffffffffffffc) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x104000000000000, 0x2, &(0x7f00000007c0)=ANY=[], 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x104000000000000, 0x2, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0xfffffffffffffd14, 0x98, 0x0, 0x48, 0x98, 0x1130, 0x130, 0x11c8, 0x11c8, 0x130, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98, 0x0, {0x0, 0x6d000000}}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x25b) mmap(&(0x7f000015b000/0x1000)=nil, 0x1000, 0x200000e, 0x80110, r1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dba90f9c0aa0af0232d01a16eb31153f9bfae83ed29b8c0184178a3263a5bce5f52a183f9390f8bc38d3cef01347bee12039b070dbc2971605406f836c2b9bdbfcfd3690fc0cc4840c1f855eacd238cce1e65bfacf5fcf509ca568875184d097628dc315e7075bc538f6c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:06:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:33 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x804272cbd50231cf) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) write$P9_RSTATFS(r0, &(0x7f0000000440)={0x43, 0x9, 0x1, {0x1, 0x5, 0x100, 0xfffffffffffffffd, 0xfffffffffffff800, 0x9, 0x6, 0x1ff, 0x3}}, 0x43) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x4080cba0}, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x20}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000014) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 13:06:33 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x503000, 0x0) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a80200000000000000000000000000000000000000000000100200001002000010020000100200001002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000f0003801000000000000000000000000000000000000000048006c696d69740000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000e7ff00000000000000000000000000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000440000800000000000000000000000000000000000000000000000000000000000000000000000000000006dc81b770000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002feff000000000400000000000000747000000000000000000000000073797a3100000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') 13:06:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x408c40, 0x0) r2 = socket(0x28, 0x5, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000ec80000000a025a5906782ace162e1469a4000000000b57c3d33f57da410bf7c244405e92c7abed97af75b73a5e865584fee6d4e2b01c8a9cfdb9c30b06929e485755bcf865c38289ca32e563ef11b3204af4e043cbd7efdbbf70f934828356e7c3bb2723d9a367012c3a89a0306582972425d8c3043769545e4d58de5670c24f48d842938f807a728a4042e716698652128a717626e2b0f060d38485066000000000000001dff3c82e357bec22e6bab4d545e7e66737854b683baf6936e9eb360a7fb"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) shutdown(r4, 0x1) shutdown(r4, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000240)={0x0, 'macvlan0\x00', {0xf}, 0x8}) shutdown(r3, 0x1) fcntl$setpipe(r3, 0x407, 0xfffffffffffffffc) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x104000000000000, 0x2, &(0x7f00000007c0)=ANY=[], 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x104000000000000, 0x2, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0xfffffffffffffd14, 0x98, 0x0, 0x48, 0x98, 0x1130, 0x130, 0x11c8, 0x11c8, 0x130, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98, 0x0, {0x0, 0x6d000000}}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x25b) mmap(&(0x7f000015b000/0x1000)=nil, 0x1000, 0x200000e, 0x80110, r1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dba90f9c0aa0af0232d01a16eb31153f9bfae83ed29b8c0184178a3263a5bce5f52a183f9390f8bc38d3cef01347bee12039b070dbc2971605406f836c2b9bdbfcfd3690fc0cc4840c1f855eacd238cce1e65bfacf5fcf509ca568875184d097628dc315e7075bc538f6c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 295.412150][ T49] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 295.437259][T10687] xt_CT: No such helper "€" [ 295.502143][ T49] usb 3-1: Using ep0 maxpacket: 8 13:06:33 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x804272cbd50231cf) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) write$P9_RSTATFS(r0, &(0x7f0000000440)={0x43, 0x9, 0x1, {0x1, 0x5, 0x100, 0xfffffffffffffffd, 0xfffffffffffff800, 0x9, 0x6, 0x1ff, 0x3}}, 0x43) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x4080cba0}, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x20}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000014) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) creat(0x0, 0x41f) 13:06:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:33 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = open(&(0x7f0000000000)='./file0\x00', 0x581000, 0x8) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x804272cbd50231cf) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'team0\x00', 0x7}) write$P9_RSTATFS(r0, &(0x7f0000000440)={0x43, 0x9, 0x1, {0x1, 0x5, 0x100, 0xfffffffffffffffd, 0xfffffffffffff800, 0x9, 0x6, 0x1ff, 0x3}}, 0x43) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x4080cba0}, 0x0, 0xbb0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x20}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000014) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) creat(0x0, 0x41f) [ 295.621968][ T49] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 295.630161][ T49] usb 3-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 295.692700][ T49] usb 3-1: config 0 has no interface number 0 13:06:33 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x408c40, 0x0) r2 = socket(0x28, 0x5, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000ec80000000a025a5906782ace162e1469a4000000000b57c3d33f57da410bf7c244405e92c7abed97af75b73a5e865584fee6d4e2b01c8a9cfdb9c30b06929e485755bcf865c38289ca32e563ef11b3204af4e043cbd7efdbbf70f934828356e7c3bb2723d9a367012c3a89a0306582972425d8c3043769545e4d58de5670c24f48d842938f807a728a4042e716698652128a717626e2b0f060d38485066000000000000001dff3c82e357bec22e6bab4d545e7e66737854b683baf6936e9eb360a7fb"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) shutdown(r4, 0x1) shutdown(r4, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000240)={0x0, 'macvlan0\x00', {0xf}, 0x8}) shutdown(r3, 0x1) fcntl$setpipe(r3, 0x407, 0xfffffffffffffffc) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x104000000000000, 0x2, &(0x7f00000007c0)=ANY=[], 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x104000000000000, 0x2, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0xfffffffffffffd14, 0x98, 0x0, 0x48, 0x98, 0x1130, 0x130, 0x11c8, 0x11c8, 0x130, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98, 0x0, {0x0, 0x6d000000}}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x25b) mmap(&(0x7f000015b000/0x1000)=nil, 0x1000, 0x200000e, 0x80110, r1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dba90f9c0aa0af0232d01a16eb31153f9bfae83ed29b8c0184178a3263a5bce5f52a183f9390f8bc38d3cef01347bee12039b070dbc2971605406f836c2b9bdbfcfd3690fc0cc4840c1f855eacd238cce1e65bfacf5fcf509ca568875184d097628dc315e7075bc538f6c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 295.730418][ T49] usb 3-1: config 0 interface 65 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 13:06:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket(0x25, 0x1, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r9, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x9db8, 0xfff, 0x9f0, 0xf6b}}) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) [ 295.818327][ T49] usb 3-1: New USB device found, idVendor=3f7b, idProduct=90a1, bcdDevice=1e.eb [ 295.838694][ T49] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.855344][ T49] usb 3-1: config 0 descriptor?? [ 296.151269][T10700] fuse: Bad value for 'fd' [ 296.259627][T10694] fuse: Bad value for 'fd' [ 296.331978][ T49] usb 3-1: string descriptor 0 read error: -71 [ 296.347088][ T49] usb 3-1: USB disconnect, device number 2 [ 296.571762][T10710] fuse: Bad value for 'fd' 13:06:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x68, 0x2, 0x8, 0xd02, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x200}]}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x76}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0xab}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x805}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x24}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x7}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x8044) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x58, 0x0, 0x220, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}]}, 0x58}, 0x1, 0x0, 0x0, 0x40810}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000028000000000006907800000000ffffffff00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="feff1f6100727800"], 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x8022, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000380)={0x7, 0xfff, 0xcfca, 0x3, 0x6, 0x9}) 13:06:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) socket$netlink(0x10, 0x3, 0x0) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket(0x25, 0x1, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r9, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x9db8, 0xfff, 0x9f0, 0xf6b}}) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 13:06:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x600}, 0x1ff}) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r7, 0x9}, &(0x7f00000001c0)=0x8) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r8, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:06:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000000)={'sit0\x00', 0x6eb}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x2ffe00) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:06:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r1 = dup(r0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000004e001f00ff07f4f90023", 0xe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)={0xe0002011}) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)) epoll_wait(r3, &(0x7f0000000100), 0x0, 0x0) r5 = epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_wait(r6, 0x0, 0x0, 0x205) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xc02c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x8404, 0x0, 0x0, 0x3, 0x55a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') 13:06:35 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r3], 0xa) close(r2) r4 = socket(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00'}, 0x30) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r8, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x450e}, {r4, 0xb242}, {r0, 0x2000}, {0xffffffffffffffff, 0x4000}, {r5, 0x4002}, {r6, 0x8010}, {r7, 0x400}], 0x7, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280)={[0x400]}, 0x8) write(0xffffffffffffffff, &(0x7f0000000180)="200000001200", 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:06:35 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[], 0x70}}, 0x4004001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000002dc0)=[{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000040)="c1ec6e550ffa5ec9bbaa8f8b6484f584b235cefb620c2abde58bb2b41647670b724c805a1b517d5d1f7fb8c55317da5a5efb7cb99927034f1c2ab49d5f63bca27fd09c1291e4c556cb49ecb03d62fc78", 0x50}, {&(0x7f0000002e80)="a126cc1067e562eeef6482d33bd1381cb7e2ad7cb67d37ccb7ba93b262ccbec5011170cef1100e99e9e5591f7a2dcd6801f4076f9cb54567c706ecec0ac5d068d90e8916845da9c7d114eeaf288aa987f368ebb182273cd97596d5d474a34c5fa086859ce419b8daaf86ccff63bbde9d2870af10ef8d0cb567cdb018844b8ab6dae668ed4bc3950e83f8ca0f8d391c67ff042bdfb971bf6f57c7691070b0175570d86c849176b7", 0xa7}, {&(0x7f00000001c0)="c6374ae466152715ed68506b282f5e2370d8b3435671235f9afd821dbb0b334ee2ddece959fb9988a74e5b3dce493988bd64aaf828447258a5959aaeb8851c8a2135ac8bdf832f8c9160a6d98b49030ab29b465ddf50", 0x56}, {&(0x7f00000002c0)="f4920ff4f9e0346844cdbc2ace6a3e5dbac853c2f265263c74a94beec7062cceb7d3fe2e920546c468e016abc349da310ca0070c9562086411be9ba4ab335f3cfeddbd65374b6c0537aa3307c5e49a3d90ce2dc1f6b927cd38f766b7e74f08be00f2517bbb10397e6a38d5cc6a1ffef5cc467e0fb9845719308e06b78d1b4ca408eb316d83154e8fed2ce5eeaa0385360e1920dba2ae0d19f98d47d77e7a2fcdaa369e9054e4da232ba9628263461b7d3e2fbede4ca4ddb7c0c78e8673b4a632751de6b6b7a668f423e612d4a4ed8e04ba68d375ab9eaa718c73dc552c27afc4", 0xe0}, {&(0x7f00000003c0)="2ff0ddd95fc5e7ba307ca514053d4668d0c90a1eecf1c61e5f9b7ffe35ed8b94935b51028e035c32cb345f897ba9b03c9e7f5e6429edf7028b263177681b9f54067708ac8d47e743e257aa2cd653b6f3e51d201ec7dc93655c70dd8028cbbba9f5c6c406908f38b73d172592c927aa1674ae697efbb2daa9ecb0aaa576301bb15b3cfb080930826fc9fc85747d2a1e32", 0x90}, {&(0x7f0000000480)="5417f89ede77935d5c6eb88123bb41be30993489013a9ab3fd4dc8b88d9cbb6bc3e7adb79cbc418436cecbe665e04fd2737706eab9ae97cef6c223e9ccb86158e8998dd371dc1b7ba62caee363b721022a9c1e845780796e71c8af8a567c4f7dfde1f8a368b9ffc68f435430538e7e751e0b86b747e9cf76fe0fa054129897b3fe0d021fd05537d62c3386b06d678558b3c3f17ec1db4146b3a3ef94fa86fec66b48d1ce404116d651fd24aed8c6c4596d9e3f00c510383f0f3a3ea188ec44da8fd9d37e0753cdaaa660c2f2edd1835ab414bfb4a7610a6470dfc7d4", 0xdc}, {&(0x7f0000000580)="a1be208a4addf3363a268144e74a6b73f9392280d798b1a454f8f7889c98b45973abbc23783b0bccf6e3bae3a7ac9c6eeee9ea790003ef362f0207a217bd2199ff2367e5a08f38e5cdbbc33162f61d6ae82dbaa1d584d5b4a73b1e1ed4a465d3a14d2f883f6824e76c9a61e122de98fee067a11de4eda16b21333448fa886ca2536fadb16c1445ad5e5d1bcc34c164967059a09005bd6247479e0ebe84fdfdc51d0573ef60da729331f96156bcd250c856914bb1dfd791", 0xb7}, {&(0x7f0000000640)="9fe72de2e2856c0f6a6a5a73e4c1541b58917d98b4efd13c17e67b3fcdb5f22b7d25d473db2560885e7c195f8bf7f2708bdf52a7c533adab59e3f16af819eb0941dfc127db5c18ed0f66c142aabd3d30a43e504fc7bdf43f3d7eef74", 0x5c}, {&(0x7f0000001780)="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", 0x1046}], 0x9, &(0x7f0000000100)=[@op={0x18}], 0x18, 0x8000}, {0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f00000006c0)="b4d2a43ceaf16582374ef85734342653e9a459d4f1c45140ac8488724db97848ce0e7c77d61fe6f7cc4981a58f2a730b8c9b2bdd2b8651acbf81c8ffb603ed0956e3860ade08d872b4a41fc65eea730d9c19535229697f3dfb2f380b23e8c4a08cc7c41342c6c449275d6b0cac4a360c7a40f6d0b0", 0x75}, {&(0x7f00000029c0)="dbb904fc216dd6f063a32d77025f185bd45535b25e9268c55b45f714e63700dbff9884fe729696f7cc6b8a7c28bae4f862f3b93f97b29d23f8d540ae44abcf448458c54e779a4b1fa7c10d6fc80dd054c327cc20e14cc31582ba23f88d", 0x5d}, {&(0x7f0000002a40)="3abfaaa7f3ab900805fa4061ef12b52f", 0x10}, {&(0x7f0000002a80)="7078b2095c7f5a95590545a87d63b8fc1cd347bfca505d3c8be2772c74e4efc1930dd7a41f1527ec00b5f0dc4e4772ab73f036f52693763c77dab07cf4e8824aa6d3ac0c630d501317f1e27af6f94e315758fb551e26113a3be17bc338d8a2a1ddee", 0x62}, {&(0x7f0000002b00)="40a5dc0b1da83e819e50d4ebecf58d11af5a963813298f5684a990b4f30ce97348e1c254913c79403795cc3de2ac9015277635e69abedf1dcc0e802b1e21120f44c20e84e6c5d90e8ed6302dca03e2cd2a94abdc6449bd67e1633e6417bb90546ba7a4e500b43136dc7c1a997ea319791cca3ed663dff3cea85672253a913939c2aed4e12c687fe31dc199ba011b33f7ef275bd25d56deefdb33f93680aa393ac58f9d54dbfad173c326ff86", 0xac}, {&(0x7f0000000740)="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", 0x117}], 0x6, &(0x7f0000002d00)=[@iv={0x98, 0x117, 0x2, 0x7e, "f8519605e90cac73bc1adf43c3e1d0bab3f635a1ef6654b7f676c2f3234035a47f26f32d8f3104c05f0e5cae671f795021eba596b914ca12f0b3d83fcd066e9803693dcf87ac53939210819cdcef26d64045c353395273f74d6ae08e3de73b420a5d31de875f316bcd16a105a5500bc50fc0f334667c659638e976877261"}, @iv={0x28, 0x117, 0x2, 0x14, "4688537b3e7663ad92e155a93fa18c8bdcd2c367"}], 0xc0, 0x814}], 0x3, 0x0) 13:06:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000000)=""/43, &(0x7f0000000080)=0x2b) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:35 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r3], 0xa) close(r2) r4 = socket(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00'}, 0x30) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r8, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x450e}, {r4, 0xb242}, {r0, 0x2000}, {0xffffffffffffffff, 0x4000}, {r5, 0x4002}, {r6, 0x8010}, {r7, 0x400}], 0x7, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280)={[0x400]}, 0x8) write(0xffffffffffffffff, &(0x7f0000000180)="200000001200", 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:06:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x600}, 0x1ff}) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r7, 0x9}, &(0x7f00000001c0)=0x8) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r8, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:06:35 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000000000)="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", 0x600, 0x800}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1}, 0x0) write$FUSE_LK(r1, &(0x7f0000000600)={0x28, 0x800000000000000a, 0x4, {{0x1, 0x0, 0x134cb9fbb0af6cda, r2}}}, 0x28) 13:06:35 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x50, 0x100}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 13:06:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$ocfs2(&(0x7f00000001c0)='ocfs2\x00', &(0x7f0000000300)='./file0\x00', 0x100, 0x8, &(0x7f0000000880)=[{&(0x7f0000000340)="60f642f5381867618d3d752e2bfbe8f5fa13bc469bd9fc21b62cd46336f3d093765e6e94439b20261318b336e5c9a869d0c69d647c997b370252443fec6a2293e398dace6daaca53df7d3763a09b7598e922a91c82ad8face8767383f6", 0x5d, 0x5}, {&(0x7f0000000440)="d97e9b9f8eae0db63b11ccd8642bdc7b8190a7e298fe4b5eefcee6fdd256ef60ff32d064626a962c5e54e564f2db1ef5f1f444a2fd461efeaded57b886268dc7bce176a20baa80f05efffdbbbc2e922a905e2a79ccb2f0e3af4b3450c7eca6d5d1a7cee69338d86bc235ef96f1863643f150a30c96d1d79601b6e942616c19762309fd74185e0ff0e5a247447d57494eeb418529fbefc2044254a05252206d040f123775f593811d560e44fdf2ebeb4f247d96d766cee90f0c930ff6bcf389109603bdc6514d9e918a0388", 0xcb, 0x2}, {&(0x7f0000000540)="935bd82c32a064d040e37118fb9082846b96b799412754a5e41776e97b84b0c2a796fa3fe0a3a4ae8114b2ac31a9061d0d5cecc4e11e760b966b58d4436bd010a77f3ae85a08f8d75293995dd4395822c9", 0x51, 0x4}, {&(0x7f00000005c0)="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", 0xfa, 0xdbf}, {&(0x7f00000006c0)="c251d3d45acceaa3ad28ba798eda6bbb70bc8ec32523fc49300e5f9da4240f83aa030275f85d90b7190fa214bcd58517ccef9a5862ba46", 0x37, 0xff}, {&(0x7f0000000700)="3bf9341b8b017c3a3338aeaef0864e9b6e6181332e42a202fe4dfe8e9649c3a710db4cf3e397608876fbc4af6049b0037e55bdd897bab6d8984a29b4354818d92252a651033867e8db51353561bc4148864d7921bc1bee9d910bb9f527b9d9eeba1cb9aa5163744000bf4854a4a8917df87fe0e7655deb49", 0x78, 0x8}, {&(0x7f0000000780)="d1a54f3ed83b15d00b9f383ceda68b", 0xf, 0x101}, {&(0x7f00000007c0)="d5367ad5dfd9f530fa07033032f08a03bd7f799fae835f6fb07f88d040c890112752b11b9b9b74634d6b20d79a4c0ee7ca8e83101184b23b55c844d53e6a12662bcb01ce9e9104c4e63f217e36592062dcecd5bce0b156d0402db02010d2e52272d6901a387f15aac8839c0042d79ca3a1b29ac90e1c754790b2941cfeb3ea6eb88a8932a682d1289d7e6833c6b13f0f11c52659397b71d744fdf627c20e262e78b85f99a962f74bc61f3b17ea7133a6", 0xb0, 0x9}], 0x8020, &(0x7f0000000940)='flower\x00') getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005800000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66e2a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @rand_addr=' \x01\x00'}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8}]}}]}, 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:06:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 297.584461][T10789] loop3: [CUMANA/ADFS] p1 [Linux] p2 [ADFS] p1 [Linux] p2 13:06:35 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="47627303bc7e3e269bbf8d418af81ed2e3b90f24b8713c5dbc33bedbb5d7ae770e6d8b15bf0486569e3d945bb8ab38a67286a713620cdbc26279ec72b00ce9a36f0003c607e3cf757869b44f13295875341923f31c81c356f6e823"], 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x1, 0x0, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r5, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$sndseq(r5, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x40}) 13:06:35 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x50, 0x100}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) [ 297.624950][T10789] loop3: partition table partially beyond EOD, truncated [ 297.658763][T10789] loop3: p1 size 3238031214 extends beyond EOD, truncated 13:06:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x600}, 0x1ff}) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="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", 0x200, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r7, 0x9}, &(0x7f00000001c0)=0x8) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r8, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 297.699706][T10789] loop3: p2 start 257770150 is beyond EOD, truncated 13:06:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/kvm\x00', 0x2502c0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r4 = dup2(r3, r0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 297.832868][T10789] loop3: [CUMANA/ADFS] p1 [Linux] p2 [ADFS] p1 [Linux] p2 [ 297.852811][T10789] loop3: partition table partially beyond EOD, truncated 13:06:36 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x50, 0x100}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) [ 297.924415][T10789] loop3: p1 size 3238031214 extends beyond EOD, truncated [ 297.969887][T10789] loop3: p2 start 257770150 is beyond EOD, truncated 13:06:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x600}, 0x1ff}) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r7, 0x9}, &(0x7f00000001c0)=0x8) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r8, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:06:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e21, @private=0xa010102}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$rose(r4, 0x104, 0x2, &(0x7f0000000280)=0x3, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r7, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000000090103000000000000000007000008080005400000000f240002000c000280000001002f00000006000340000300158811182f805b715b95cd1169000c000280050001002100000008000640000000010800064000001401d85843e3940b137e77cf48da29acce3d6b"], 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x814) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) 13:06:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="669b6cba7a10dd0bbb6aadaa60e1", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000009c0)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0040020000001ec96b4a0c1cd557a6e8814f00001c0012800b0001006d616373656300000c00028008000500090000000a000500", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) 13:06:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000001040)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x1, [{{0x2, 0x0, @dev}}]}, 0xffffffffffffff7b) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r6, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 13:06:36 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x50, 0x100}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) [ 298.343199][T10854] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.541505][T10858] kvm: emulating exchange as write [ 298.691784][ T27] audit: type=1804 audit(1589115996.773:4): pid=10863 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir860690148/syzkaller.sNywXW/17/memory.events" dev="sda1" ino=15870 res=1 13:06:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0xfffb}]}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x40) 13:06:36 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x50, 0x100}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 13:06:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000b16000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x5502c000) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0xd) clone(0x80080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) lseek(r8, 0xfffffffffffff001, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x2, 0x0, 0x0, 0xf6}]}, 0x78) ioctl$TIOCSBRK(r9, 0x5427) r10 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$XDP_STATISTICS(r10, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) 13:06:37 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x50, 0x100}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 13:06:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket(0x1e, 0x2, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r3, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r3, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/202, 0xca}], 0x1, &(0x7f0000000980)=""/94, 0x5e}}], 0x1, 0x100, 0x0) [ 299.190433][ T27] audit: type=1804 audit(1589115997.273:5): pid=10863 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir860690148/syzkaller.sNywXW/17/memory.events" dev="sda1" ino=15870 res=1 13:06:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000002340)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r2, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0xffffffff, 0x7, 0x6, 0x9, 0x800, 0x7b8}) 13:06:37 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x50, 0x100}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 13:06:37 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x46, 0x0, 0x0, 0x80000000}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x78) [ 299.443978][T10906] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 13:06:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)={[{@commit={'commit'}}]}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)) 13:06:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket(0x1e, 0x2, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:39 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209204", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 13:06:39 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x0, 0x0, 0x0, r0}) madvise(&(0x7f0000305000/0x2000)=nil, 0x2000, 0xa) r1 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0xa01, 0x0, 0x0, {0x7, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x39dcb691280f0845}, 0x800) madvise(&(0x7f00008e8000/0x1000)=nil, 0x1000, 0x11) 13:06:39 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 301.803838][T10933] syz-executor.1 (10933) used greatest stack depth: 10416 bytes left [ 301.838476][T10942] gfs2: commit mount option requires a positive numeric argument 13:06:40 executing program 1: capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x2, 0x8, 0x5}, 0xc) geteuid() ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e25, 0x6, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000000)=0x8000, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x600004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 13:06:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket(0x1e, 0x2, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20031, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x1197900f84f391e5) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4434c000) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r1, 0x20000000000002, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) ptrace$cont(0x18, r2, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000100)="c76448c4291465ee2e27bd5d41f61835b4a3c5b2a1eee9354df436c6d31f894cc574d098d138511057fd382304b14f17f4387f71352f764be6b095a551267654c9151fba96f834b0b303f0a70a306e6ba3061c9071ef821e9cdf40d446fa68a5711d6964a7672771e0d77a6dd9bf208ea097f84b532bb7e049ef657b0271ade5eacb56c822d080e5fb26d32755df40aa8c62e1d86c133ee9aca3d9610dd69565be2dfe0abb1b92abaa3e529bd7d6b7ac67582de622dbd173b9c7") ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x73) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x1, 0x2, 0x3f, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x2, 0x100, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x400000000, 0x0, 0x0, 0x0, 0x2}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f00000000c0)=0x800, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @private=0xa010102}, 0x10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x8, 0x4, 0x7, 0xb5, 0x5}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x200000d1, 0x0, 0x0) [ 301.952442][ T27] audit: type=1800 audit(1589116000.043:6): pid=10939 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15895 res=0 13:06:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000ff0f00"/72], 0x48) 13:06:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket(0x1e, 0x2, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 302.260484][ T27] audit: type=1800 audit(1589116000.343:7): pid=10963 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15857 res=0 13:06:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:40 executing program 1: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000001040)=ANY=[@ANYBLOB="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"]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$P9_RXATTRWALK(r3, &(0x7f0000001000)={0xf, 0x1f, 0x2, 0x80000000}, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_tcp(&(0x7f0000000640)='127.0.0.1\x00', &(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='9p\x00', 0x40000, &(0x7f0000000f00)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@cache_none='cache=none'}, {@noextend='noextend'}, {@version_9p2000='version=9p2000'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@access_uid={'access'}}, {@afid={'afid', 0x3d, 0x81}}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:06:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket(0x1e, 0x2, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket(0x1e, 0x2, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000140)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8810, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_u='version=9p2000.u'}, {@mmap='mmap'}, {@uname={'uname', 0x3d, 'cgroup.controllers\x00'}}, {@access_user='access=user'}, {@cache_mmap='cache=mmap'}, {@access_any='access=any'}, {@nodevmap='nodevmap'}, {@aname={'aname'}}, {@mmap='mmap'}], [{@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'cgroup.controllers\x00'}}, {@subj_user={'subj_user', 0x3d, 'cgroup.controllers\x00'}}, {@uid_eq={'uid', 0x3d, r4}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, 'cgroup.controllers\x00'}}, {@subj_user={'subj_user', 0x3d, 'eth0})&cgroup'}}, {@smackfsroot={'smackfsroot', 0x3d, '-\xce'}}]}}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000440)=ANY=[@ANYRES64=r1], 0xa4}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000540)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x15, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fremovexattr(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="7472757374efc12e736d61636b6673726f6f74"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) r7 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f00000004c0)={0x2, "8337c74782bd9ee771fe2615b6686909e5f651585ec9121d62193651b3f2d936", 0x0, 0x7fff, 0x401, 0x800000, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 13:06:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 302.694597][T10984] rdma_op 00000000d3d4dd5b conn xmit_rdma 00000000df0f0720 13:06:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket(0x1e, 0x2, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:40 executing program 1: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000001040)=ANY=[@ANYBLOB="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"]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$P9_RXATTRWALK(r3, &(0x7f0000001000)={0xf, 0x1f, 0x2, 0x80000000}, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_tcp(&(0x7f0000000640)='127.0.0.1\x00', &(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='9p\x00', 0x40000, &(0x7f0000000f00)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@cache_none='cache=none'}, {@noextend='noextend'}, {@version_9p2000='version=9p2000'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@access_uid={'access'}}, {@afid={'afid', 0x3d, 0x81}}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 302.886165][ T27] audit: type=1804 audit(1589116000.973:8): pid=10988 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir703283601/syzkaller.aHltU3/29/cgroup.controllers" dev="sda1" ino=15841 res=1 [ 303.008918][T10996] rdma_op 00000000ad00bbd9 conn xmit_rdma 00000000df0f0720 13:06:40 executing program 5: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000001040)=ANY=[@ANYBLOB="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"]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$P9_RXATTRWALK(r3, &(0x7f0000001000)={0xf, 0x1f, 0x2, 0x80000000}, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_tcp(&(0x7f0000000640)='127.0.0.1\x00', &(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='9p\x00', 0x40000, &(0x7f0000000f00)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@cache_none='cache=none'}, {@noextend='noextend'}, {@version_9p2000='version=9p2000'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@access_uid={'access'}}, {@afid={'afid', 0x3d, 0x81}}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:06:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:41 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:41 executing program 1: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000001040)=ANY=[@ANYBLOB="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"]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$P9_RXATTRWALK(r3, &(0x7f0000001000)={0xf, 0x1f, 0x2, 0x80000000}, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_tcp(&(0x7f0000000640)='127.0.0.1\x00', &(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='9p\x00', 0x40000, &(0x7f0000000f00)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@cache_none='cache=none'}, {@noextend='noextend'}, {@version_9p2000='version=9p2000'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@access_uid={'access'}}, {@afid={'afid', 0x3d, 0x81}}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:06:41 executing program 0: capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x1}, 0xc) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x1f, 0x7f, 0x1, 0x401}, 0x8) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socket$caif_stream(0x25, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:06:41 executing program 5: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000001040)=ANY=[@ANYBLOB="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"]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$P9_RXATTRWALK(r3, &(0x7f0000001000)={0xf, 0x1f, 0x2, 0x80000000}, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_tcp(&(0x7f0000000640)='127.0.0.1\x00', &(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='9p\x00', 0x40000, &(0x7f0000000f00)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@cache_none='cache=none'}, {@noextend='noextend'}, {@version_9p2000='version=9p2000'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@access_uid={'access'}}, {@afid={'afid', 0x3d, 0x81}}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 303.316736][T11007] rdma_op 00000000d3d4dd5b conn xmit_rdma 00000000df0f0720 [ 303.317061][T11006] rdma_op 00000000ad00bbd9 conn xmit_rdma 00000000df0f0720 13:06:41 executing program 1: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000001040)=ANY=[@ANYBLOB="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"]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$P9_RXATTRWALK(r3, &(0x7f0000001000)={0xf, 0x1f, 0x2, 0x80000000}, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_tcp(&(0x7f0000000640)='127.0.0.1\x00', &(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='9p\x00', 0x40000, &(0x7f0000000f00)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@cache_none='cache=none'}, {@noextend='noextend'}, {@version_9p2000='version=9p2000'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@access_uid={'access'}}, {@afid={'afid', 0x3d, 0x81}}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:06:41 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) sendfile(r8, r9, 0x0, 0x80001d00c0d0) [ 303.577864][T11019] rdma_op 00000000d3d4dd5b conn xmit_rdma 00000000df0f0720 [ 303.602206][T11021] rdma_op 00000000c67c905a conn xmit_rdma 00000000df0f0720 13:06:41 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:41 executing program 0: capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x1}, 0xc) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x1f, 0x7f, 0x1, 0x401}, 0x8) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socket$caif_stream(0x25, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:06:41 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x4d, {{0xa, 0x4e20, 0xffff68d7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8001}}}, 0x88) syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000d40)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000005000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e18704ec5a36f615000000000a"], 0x310) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x101, 0xfffd, 0x2, 0x5]) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x18101, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x1, 0xee, 0x81, 0x10000, 0x9, 0xfff, 0x5}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0xfffffffa, @mcast1}}}, 0x90) ioctl$UI_DEV_CREATE(r1, 0x5501) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKFRASET(r4, 0x1264, &(0x7f0000000180)=0x100) 13:06:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:42 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:42 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x4d, {{0xa, 0x4e20, 0xffff68d7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8001}}}, 0x88) syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r0, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000005235572205000000004004000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOPUTCMAP(r2, 0x4605, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000080)=[0x9, 0x1, 0x1000, 0x1], &(0x7f00000000c0)=[0x0, 0x8bf, 0x7, 0x0, 0x1, 0x2, 0x1], &(0x7f0000000100)=[0x6, 0x0, 0x5, 0xfff9, 0x8000, 0x9, 0xf801], &(0x7f0000000140)=[0x8, 0x4]}) 13:06:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:42 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1b, 0x200) 13:06:42 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:42 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x4d, {{0xa, 0x4e20, 0xffff68d7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8001}}}, 0x88) syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r0, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r8, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 13:06:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000000)=""/34) 13:06:42 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x4d, {{0xa, 0x4e20, 0xffff68d7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8001}}}, 0x88) syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:42 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r0, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r8, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 13:06:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:42 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:43 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0xcd53f000) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r8, &(0x7f0000000000)={0x1000200d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000000c0)={0x8, 0x4, 0x4, 0x80000000, 0x80, {0x77359400}, {0x5, 0x2, 0x3, 0x3, 0xbb, 0x80, "02474bdc"}, 0xf8000000, 0x2, @fd=r11, 0x5}) r12 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r12, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000300"/80], 0x58) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') 13:06:43 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:43 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r8, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 13:06:43 executing program 0: unshare(0x40000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) sendmsg$inet(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000100)="d348bb4c417d9dccf4fa1a41d6417585b6e3", 0x12}, {&(0x7f0000000140)="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", 0xff}], 0x2, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}], 0x38}, 0x14) r7 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$l2tp(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r8, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000000)=0x54) [ 305.406457][T11093] IPVS: ftp: loaded support on port[0] = 21 13:06:43 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 305.488827][T11103] IPVS: ftp: loaded support on port[0] = 21 13:06:43 executing program 5: syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:43 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 306.082962][T11103] IPVS: ftp: loaded support on port[0] = 21 [ 306.138695][T11093] IPVS: ftp: loaded support on port[0] = 21 13:06:44 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0xcd53f000) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r8, &(0x7f0000000000)={0x1000200d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000000c0)={0x8, 0x4, 0x4, 0x80000000, 0x80, {0x77359400}, {0x5, 0x2, 0x3, 0x3, 0xbb, 0x80, "02474bdc"}, 0xf8000000, 0x2, @fd=r11, 0x5}) r12 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r12, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000300"/80], 0x58) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') 13:06:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:44 executing program 5: syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:44 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) [ 306.453699][ T170] tipc: TX() has been purged, node left! 13:06:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:44 executing program 5: syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:44 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 306.509545][T11222] IPVS: ftp: loaded support on port[0] = 21 13:06:44 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) close(r8) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x14000, 0x0) recvmsg$can_bcm(r3, &(0x7f0000000200)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=""/126, 0x7e}, 0x40002002) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x800}, 0x40, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:06:45 executing program 5: socket$inet6(0xa, 0x0, 0x87) syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db4095", 0x3) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$llc(r4, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x10) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 13:06:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:45 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 13:06:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:45 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 13:06:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:45 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) open$dir(&(0x7f0000000000)='./file0\x00', 0x101000, 0xc0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x8, 0x100000001, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x80000000000001, 0x1}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100001a000108a61e60886504109c39941a3a3d866a3400007487f654b16e41d8508803ae7a90a04647e04d6a85aceeb0e3daef21b274a924bab30200000000000000000000000000f2cf2854d66c4f3557ea91f26238c6380146000236b7e54b9a47e6c0163a5f6c34979fcecedd2d32504d38bffa68f6ba28db77a10ced362124", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r9, 0xc0cc5616, &(0x7f0000000400)={0x2, @output={0x8aa126d685810b81, 0x0, {0xff}, 0x81, 0xf3}}) r10 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 13:06:46 executing program 5: socket$inet6(0xa, 0x0, 0x87) syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x3800006, 0x11, r2, 0x403000) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008001) name_to_handle_at(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x22, 0x1000, "669b9d9f78b8774c402a89ee0d6fc0039af9f3a9730f13c3fdf8"}, &(0x7f00000002c0), 0xa30f90bf32c060da) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000240)={[{0x223, 0x9, 0x4, 0x8, 0xff, 0xa5, 0x0, 0x0, 0x7, 0x40, 0xee, 0x0, 0x2}, {0x5, 0x2, 0x76, 0x9c, 0x1c, 0xfc, 0xdf, 0x8, 0x8, 0xff, 0x4, 0x81, 0xcdff}, {0x0, 0x1ff, 0x1, 0x5, 0x20, 0x9, 0xf5, 0x1, 0x6, 0x0, 0x6, 0x20, 0x84}], 0x2}) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x6000f0, 0x9) 13:06:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket(0x1e, 0x2, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 308.042897][T11297] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 13:06:46 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 13:06:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x34fa, 0x5f6, {"6971999b063ee9c446fa7dd7c51cd07f"}, 0xfffffffffffeffff, 0xfffffffffffff178, 0x7}}}, 0xa0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:46 executing program 5: socket$inet6(0xa, 0x0, 0x87) syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket(0x1e, 0x2, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:46 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, 0x0) [ 308.433163][T11302] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 13:06:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:46 executing program 5: socket$inet6(0xa, 0x200000000003, 0x0) syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket(0x1e, 0x2, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x92}, @in6={0xa, 0x4e22, 0x20, @remote, 0x4}, @in6={0xa, 0x4e24, 0x7fff, @mcast1, 0x533d}, @in6={0xa, 0x4e20, 0x4357, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, @in6={0xa, 0x4e21, 0xbc, @private2={0xfc, 0x2, [], 0x1}, 0x2}, @in6={0xa, 0x4e24, 0x80, @loopback, 0x7f}, @in6={0xa, 0x4e21, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in={0x2, 0x4e23, @multicast1}], 0xf4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000002000000000000000000061110400000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:06:46 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, 0x0) [ 308.897666][ T27] audit: type=1804 audit(1589116006.984:9): pid=11305 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir049985102/syzkaller.WUWXTq/31/bus" dev="sda1" ino=15742 res=1 [ 309.151080][ T170] tipc: TX() has been purged, node left! [ 309.303858][ T170] tipc: TX() has been purged, node left! [ 309.386861][ T27] audit: type=1804 audit(1589116007.474:10): pid=11305 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir049985102/syzkaller.WUWXTq/31/bus" dev="sda1" ino=15742 res=1 [ 309.452939][ T170] tipc: TX() has been purged, node left! 13:06:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x22, 0x803, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_int(r9, 0x29, 0x17, &(0x7f00000000c0)=0x40000000, 0x4) sendto(r6, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 13:06:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:47 executing program 5: socket$inet6(0xa, 0x200000000003, 0x0) syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:47 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, 0x0) 13:06:47 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r1, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYRESOCT=0x0], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r1, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r1, 0x2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={r2, 0x5}, 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b70767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x1}], 0x100488, 0x0) 13:06:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) close(0xffffffffffffffff) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r8, 0x200004) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) 13:06:47 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x1, 0x0, 0x7f, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 13:06:47 executing program 5: socket$inet6(0xa, 0x200000000003, 0x0) syz_emit_ethernet(0x1c2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x18c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}, @srh={0x29, 0x12, 0x4, 0x9, 0x5, 0x0, 0x5, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @private2]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:47 executing program 2 (fault-call:2 fault-nth:0): getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) close(0xffffffffffffffff) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r8, 0x200004) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) [ 309.875399][T11369] debugfs: Directory '11369-4' with parent 'kvm' already present! 13:06:48 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r4) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x47f, r5) keyctl$link(0x8, r3, r5) recvmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000001380)=""/4093, 0xffd}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/119, 0x77}], 0x1}}], 0x2, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) [ 310.010279][T11390] FAULT_INJECTION: forcing a failure. [ 310.010279][T11390] name failslab, interval 1, probability 0, space 0, times 1 13:06:48 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x0, 0x0, 0x0) [ 310.092999][T11390] CPU: 0 PID: 11390 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 310.102096][T11390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.112158][T11390] Call Trace: [ 310.115487][T11390] dump_stack+0x11d/0x187 [ 310.119824][T11390] should_fail.cold+0x5/0xf [ 310.124441][T11390] __should_failslab+0x82/0xb0 [ 310.129401][T11390] should_failslab+0x5/0xf [ 310.133991][T11390] __kmalloc+0x54/0x640 [ 310.138149][T11390] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 310.144763][T11390] tomoyo_realpath_from_path+0x85/0x3d0 [ 310.150337][T11390] tomoyo_path_number_perm+0xff/0x360 [ 310.155710][T11390] ? _parse_integer+0x12f/0x150 [ 310.161331][T11390] ? __fget_files+0xa2/0x1c0 [ 310.165928][T11390] tomoyo_file_ioctl+0x28/0x40 [ 310.170695][T11390] security_file_ioctl+0x69/0xa0 [ 310.175635][T11390] ksys_ioctl+0x5a/0x150 [ 310.180874][T11390] __x64_sys_ioctl+0x47/0x60 [ 310.186317][T11390] do_syscall_64+0xc7/0x3b0 [ 310.192233][T11390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 310.198665][T11390] RIP: 0033:0x45c829 [ 310.202580][T11390] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.222665][T11390] RSP: 002b:00007f17e8b05c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 310.231076][T11390] RAX: ffffffffffffffda RBX: 00000000004e5360 RCX: 000000000045c829 13:06:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 310.239322][T11390] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 310.247890][T11390] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.256113][T11390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 310.264086][T11390] R13: 000000000000031e R14: 00000000004c5862 R15: 00007f17e8b066d4 13:06:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) close(0xffffffffffffffff) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r8, 0x200004) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) 13:06:48 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x0, 0x0, 0x0) 13:06:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:48 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)=0x1c000000, 0x12) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000015980)={0x0, 0x0, &(0x7f0000014900)=[{0x0}, {0x0}, {&(0x7f00000147c0)=""/89, 0x59}, {&(0x7f0000014840)=""/141, 0x8d}], 0x4, &(0x7f0000014980)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000240)=@name, &(0x7f0000000280)=0x10) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff050005001201", 0x2e}], 0x1}, 0x0) [ 310.570171][T11411] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 13:06:48 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x490, 0xc8, 0xc8, 0x288, 0x0, 0xc8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x6, &(0x7f00000001c0), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x32}, @local, 0xff000000, 0xffffff00, 'wg0\x00', 'batadv0\x00', {0xff}, {0xff}, 0x8, 0x2, 0x4}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23}}}, {{@ip={@multicast1, @broadcast, 0xff000000, 0xff000000, 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x4, 0x2, 0x8}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x20, 0x40, 0x0, 0x1}}, @common=@inet=@dccp={{0x30, 'dccp\x00'}, {[0x4e20, 0x4e20], [0x4e23, 0x4e22], 0xd, 0x6, 0x8, 0x48}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x80}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x6000000, 0x3, @multicast1, 0x4e20}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x7fff, 0x5, @ipv6=@ipv4={[], [], @private=0xa010102}, 0x4e24}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xff000000, 'dummy0\x00', 'ipvlan0\x00', {0xff}, {0xff}, 0x89, 0x7, 0x8}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x7}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x40}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)={r1, 0x0, 0xe58cd15f4a6757a3, 0xfffffffffffffffe}, &(0x7f00000000c0)=0x18) listen(r0, 0x0) unshare(0x40000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000100)=0x93f) r4 = accept(r0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) write$binfmt_elf64(r4, &(0x7f00000009c0)=ANY=[@ANYBLOB="7f454c46810000000000000000000000000000000000000000000000000000004000000000000000a90200000000000000000000f7ff380000000000000401000000006000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc00"/633], 0x278) close(0xffffffffffffffff) 13:06:48 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x0, 0x0, 0x0) [ 310.697034][T11411] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.705154][T11411] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.755360][T11411] device bridge0 entered promiscuous mode [ 310.870733][T11411] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.875810][T11420] IPVS: ftp: loaded support on port[0] = 21 [ 310.889916][T11411] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.897332][T11411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.905088][T11411] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.912277][T11411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.950978][T11390] ERROR: Out of memory at tomoyo_realpath_from_path. 13:06:49 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:06:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 13:06:49 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x12a, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0xf4, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}, @fragment={0x21, 0x0, 0x7f, 0x0, 0x0, 0x5, 0x65}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:49 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)=0x1c000000, 0x12) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000015980)={0x0, 0x0, &(0x7f0000014900)=[{0x0}, {0x0}, {&(0x7f00000147c0)=""/89, 0x59}, {&(0x7f0000014840)=""/141, 0x8d}], 0x4, &(0x7f0000014980)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000240)=@name, &(0x7f0000000280)=0x10) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff050005001201", 0x2e}], 0x1}, 0x0) 13:06:49 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x122, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0xec, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}, @dstopts={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private1}, @jumbo={0xc2, 0x4, 0xb64}, @jumbo={0xc2, 0x4, 0x61e3}]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) [ 311.175832][T11457] IPVS: ftp: loaded support on port[0] = 21 13:06:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="010200b4e8d5ddfce15ce5019ea35e099efc92f78579f1f4189a41e5a0ce73309cb4e2be81333297ed7ff36f010d557d24bdee9699eaaa6ee16f9dc1f4fb7fc999c56950910f61a9f477450f61174a94d60719344889f850a72d6d7c5414d60cc549208af0632ec1898709765023992124240837abcb5e77dc1ab5ed851d258ee2bf3fc6552b0f43c1ad35ae9218d5f80e64ed6c6ae1b4e7b679f4aad23c7fc0ab116940c03e222172fc0cd47c2bd8f6ea6be9345137a587c8ac4337bc41beb0ecdaee3b3e44629eab134d84460f095f5383bcc450d844b848d1a71e7a88592bce57b2afa643d885bf9ccb", @ANYRES16=r6, @ANYBLOB="20002bbd7000fedbdf2503000000080004000300000014000500fe8000000000000000000000000000bb06000b000900000008000c000100000006000b0010000000"], 0x48}, 0x1, 0x0, 0x0, 0x6000c001}, 0x4000000) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r8, 0x200004) sendfile(r7, r8, 0x0, 0x80001d00c0d0) 13:06:49 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x2, &(0x7f0000000100)) [ 311.252936][T11460] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.340065][T11460] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.347639][T11460] bridge0: port 1(bridge_slave_0) entered disabled state 13:06:49 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xf2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0xbc, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}, @hopopts={0xb5, 0x5, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @empty}]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000700)={0xed6, 0x8, 0x4, 0x400000, 0x6, {}, {0x3, 0x0, 0xfb, 0x1, 0x1, 0x0, "0cbe2941"}, 0x100, 0x3, @offset, 0x8000, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmctl$IPC_RMID(0x0, 0x0) shmget(0x0, 0x1000, 0x20, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x0, '\x00', 0x80000001}, 0x1, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x6, 0x9, 0x3, 0x1, 0x7fffffff, 0x5, 0x9, 0x80000000, 0x5, 0x76e, 0x2c7a, 0x9, 0x2, 0x8, 0x8, 0x3, 0x1c, 0x800, 0x1, 0xfffffffffffffffc, 0x40, 0x1, 0x1, 0x0, 0xa0, 0x7f, 0x6, 0x0, 0x0, 0x81, 0x2, 0x6, 0xfff, 0x0, 0x1, 0x0, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x4, 0x0, 0x3ce, 0x0, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x0, 0x0, 0x100000001, 0x7f, 0x0, 0x7fffffff, 0x48, 0x5, 0x1, 0x8, 0x0, 0x0, 0x6, 0x0, 0x80000001, 0x0, 0x4, 0x200, 0x0, 0x800, 0x3, 0x5, 0x0, 0xffff, 0x7f, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x2, 0x5, 0x800, 0x7, 0xfc, 0x0, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x0, 0x40, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x101, 0x5, 0x5]}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x8001009, 0x1, 0x1}) 13:06:50 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x10, &(0x7f0000000100)) 13:06:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:50 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x6, 0x60, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xe) r2 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) inotify_rm_watch(r1, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r7, 0xc040563d, &(0x7f0000000080)={0x1, 0x0, 0x102, 0x2, {0xffff, 0x8, 0x1, 0x5}}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 13:06:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="020028bd7000fcdbdf250300000006000b000300000014000600fe8000000000000000000000000000aa130001006272696467655f736c6176020000000000000000fe8000000000000000000000000000240800020007000000080002000500000008000c000300000008000800ffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x24048800}, 0xc0884) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r8, 0x200004) sendfile(r7, r8, 0x0, 0x80001d00c0d0) [ 312.481303][ T170] tipc: TX() has been purged, node left! 13:06:50 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:50 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x460f, &(0x7f0000000100)) [ 312.662667][ T170] tipc: TX() has been purged, node left! 13:06:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) 13:06:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xe) r2 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) inotify_rm_watch(r1, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r7, 0xc040563d, &(0x7f0000000080)={0x1, 0x0, 0x102, 0x2, {0xffff, 0x8, 0x1, 0x5}}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 13:06:50 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000700)={0xed6, 0x8, 0x4, 0x400000, 0x6, {}, {0x3, 0x0, 0xfb, 0x1, 0x1, 0x0, "0cbe2941"}, 0x100, 0x3, @offset, 0x8000, 0x0, r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmctl$IPC_RMID(0x0, 0x0) shmget(0x0, 0x1000, 0x20, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004010) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x2, 0x6, 0x9, 0x0, '\x00', 0x80000001}, 0x1, [0xf1, 0x6, 0x0, 0x0, 0x0, 0x6, 0x9, 0x3, 0x1, 0x7fffffff, 0x5, 0x9, 0x80000000, 0x5, 0x76e, 0x2c7a, 0x9, 0x2, 0x8, 0x8, 0x3, 0x1c, 0x800, 0x1, 0xfffffffffffffffc, 0x40, 0x1, 0x1, 0x0, 0xa0, 0x7f, 0x6, 0x0, 0x0, 0x81, 0x2, 0x6, 0xfff, 0x0, 0x1, 0x0, 0x2, 0xffffffff, 0x1, 0xdd, 0xffffffffffff8000, 0x100000000, 0x4, 0x0, 0x3ce, 0x0, 0x8, 0x8001, 0x0, 0x9, 0x1, 0x9, 0x8001, 0x3, 0x0, 0x0, 0x100000001, 0x7f, 0x0, 0x7fffffff, 0x48, 0x5, 0x1, 0x8, 0x0, 0x0, 0x6, 0x0, 0x80000001, 0x0, 0x4, 0x200, 0x0, 0x800, 0x3, 0x5, 0x0, 0xffff, 0x7f, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x2, 0x5, 0x800, 0x7, 0xfc, 0x0, 0xe1, 0x7, 0xfffffffffffffe00, 0x46b8, 0x826, 0x506, 0x1, 0x1, 0x0, 0x40, 0x6, 0x8, 0x9, 0x8, 0xb2e000000000000, 0x7f, 0xbd1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x101, 0x5, 0x5]}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x8001009, 0x1, 0x1}) 13:06:51 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x4611, &(0x7f0000000100)) 13:06:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) 13:06:51 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:51 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x4c01, &(0x7f0000000100)) 13:06:51 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x60, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) 13:06:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:51 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000100)) 13:06:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:51 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10d24fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) shmget(0x1, 0x4000, 0x1000, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r1 = gettid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x3087c}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) semctl$IPC_RMID(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) bind$unix(r3, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x40045010, &(0x7f0000000040)) 13:06:51 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:51 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xa, &(0x7f0000000140)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x80000000}, @ldst={0x3, 0x2, 0x2, 0x4, 0x9, 0x0, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, @alu={0x7, 0x0, 0x2, 0x7, 0x4, 0xdd8d7b968b63f88, 0x10}, @map={0x18, 0x8, 0x1, 0x0, r3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x203c, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x1f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x8}, 0x6, 0x10, &(0x7f0000000000), 0x10}, 0x78) 13:06:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x11, 0x800000003, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) 13:06:51 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x541b, &(0x7f0000000100)) 13:06:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:51 executing program 0: open(0x0, 0x68802, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0xc223, 0x2}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x161042, 0x50) fanotify_mark(0xffffffffffffffff, 0x1, 0x48001002, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="ffe003000800810000794e0000f97a4c412c0000dc75f2f2dbf251a1529f4bb9d09f1700000000fc31375d3b35c389fdf65a38d104ef188dabacb4539d7fd91d6841700cdbea9ef36e30ffd02cb1e17527bc49f965076fd122750252298d17c6763195863749c6bfb11f0274887e1d4ba052195f509f57e91331450811696104f5909d5c3506e5107205203ae30ecd9a74be957b1b85be99574603425b4a3c87c840b2e05840748f044c40d4215b611b1972c6d346efc5167e9725412f62090e61954af5bfe6abc7a90715263454ab419bd861ee5a8d5d067ff926b89d772ded96e95d351bf90c19fab27af02a3f285634e1"], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:06:51 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:51 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x5421, &(0x7f0000000100)) 13:06:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) 13:06:52 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x5450, &(0x7f0000000100)) [ 314.362030][ T27] audit: type=1804 audit(1589116012.454:11): pid=11571 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir703283601/syzkaller.aHltU3/46/file0/file0" dev="ramfs" ino=41785 res=1 13:06:53 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10d24fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) shmget(0x1, 0x4000, 0x1000, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r1 = gettid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x3087c}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) semctl$IPC_RMID(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) bind$unix(r3, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x40045010, &(0x7f0000000040)) 13:06:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:53 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xaa, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x74, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:53 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x5451, &(0x7f0000000100)) 13:06:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) 13:06:53 executing program 0: open(0x0, 0x68802, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0xc223, 0x2}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x161042, 0x50) fanotify_mark(0xffffffffffffffff, 0x1, 0x48001002, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="ffe003000800810000794e0000f97a4c412c0000dc75f2f2dbf251a1529f4bb9d09f1700000000fc31375d3b35c389fdf65a38d104ef188dabacb4539d7fd91d6841700cdbea9ef36e30ffd02cb1e17527bc49f965076fd122750252298d17c6763195863749c6bfb11f0274887e1d4ba052195f509f57e91331450811696104f5909d5c3506e5107205203ae30ecd9a74be957b1b85be99574603425b4a3c87c840b2e05840748f044c40d4215b611b1972c6d346efc5167e9725412f62090e61954af5bfe6abc7a90715263454ab419bd861ee5a8d5d067ff926b89d772ded96e95d351bf90c19fab27af02a3f285634e1"], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:06:53 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xaa, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x74, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:53 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x5452, &(0x7f0000000100)) 13:06:53 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x5460, &(0x7f0000000100)) 13:06:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) 13:06:53 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xaa, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x74, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:53 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x5451, &(0x7f0000000100)) 13:06:53 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x5501, &(0x7f0000000100)) 13:06:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:53 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xb2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x7c, 0x2b, 0x0, @local, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) 13:06:53 executing program 0: open(0x0, 0x68802, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0xc223, 0x2}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x161042, 0x50) fanotify_mark(0xffffffffffffffff, 0x1, 0x48001002, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="ffe003000800810000794e0000f97a4c412c0000dc75f2f2dbf251a1529f4bb9d09f1700000000fc31375d3b35c389fdf65a38d104ef188dabacb4539d7fd91d6841700cdbea9ef36e30ffd02cb1e17527bc49f965076fd122750252298d17c6763195863749c6bfb11f0274887e1d4ba052195f509f57e91331450811696104f5909d5c3506e5107205203ae30ecd9a74be957b1b85be99574603425b4a3c87c840b2e05840748f044c40d4215b611b1972c6d346efc5167e9725412f62090e61954af5bfe6abc7a90715263454ab419bd861ee5a8d5d067ff926b89d772ded96e95d351bf90c19fab27af02a3f285634e1"], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 13:06:54 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xb2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x7c, 0x2b, 0x0, @local, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:06:54 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x5509, &(0x7f0000000100)) 13:06:54 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10d24fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) shmget(0x1, 0x4000, 0x1000, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r1 = gettid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x3087c}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) semctl$IPC_RMID(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) bind$unix(r3, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x40045010, &(0x7f0000000040)) 13:06:54 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xb2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x7c, 0x2b, 0x0, @local, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:54 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x560a, &(0x7f0000000100)) 13:06:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:54 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:06:54 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x6364, &(0x7f0000000100)) 13:06:54 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x5509, &(0x7f0000000100)) 13:06:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400), 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:54 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:06:54 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x6609, &(0x7f0000000100)) 13:06:55 executing program 1: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000019007faf37c083b2a4a280930a000310000243dc900523693900090010000000010000000400050003000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x4000800) 13:06:55 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:55 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400), 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:55 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8901, &(0x7f0000000100)) 13:06:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:06:55 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400), 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:55 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:55 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8902, &(0x7f0000000100)) 13:06:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:06:55 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000080)={r5}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f00000000c0)={0x3f, "c58029"}, 0x6) r8 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x9, 0x501200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r8, 0xc0745645, &(0x7f0000000140)={0x68, [0x6, 0xfff7, 0x1f, 0x3, 0x7, 0x7, 0x5, 0x0, 0x0, 0xff, 0x8, 0x2, 0x1, 0x6, 0x8, 0xd0, 0x4, 0xff00, 0x1000, 0x8000, 0x0, 0x3, 0x101, 0x3, 0x101, 0x5, 0x3ff, 0x7f2, 0x7, 0x7, 0x6, 0x400, 0x0, 0x7, 0xfaae, 0x800, 0xfff9, 0x2, 0x1ff, 0x7f, 0x5, 0x3ff, 0x81, 0x8a, 0x2b3, 0xd7, 0x100, 0x9], 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r11, 0x8004ae98, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 13:06:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:06:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x100, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:55 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:55 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8903, &(0x7f0000000100)) 13:06:55 executing program 5 (fault-call:1 fault-nth:0): socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) [ 317.678948][T11721] FAULT_INJECTION: forcing a failure. [ 317.678948][T11721] name fail_page_alloc, interval 1, probability 0, space 0, times 1 13:06:55 executing program 0: syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) [ 317.743559][T11721] CPU: 0 PID: 11721 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 317.752304][T11721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.762463][T11721] Call Trace: [ 317.765858][T11721] dump_stack+0x11d/0x187 [ 317.770235][T11721] should_fail.cold+0x5/0xf [ 317.774767][T11721] __alloc_pages_nodemask+0xcf/0x300 [ 317.780069][T11721] alloc_pages_current+0xca/0x170 [ 317.785140][T11721] skb_page_frag_refill+0x176/0x2d0 13:06:55 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8904, &(0x7f0000000100)) 13:06:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) [ 317.790347][T11721] tun_build_skb.isra.0+0x10e/0x870 [ 317.795574][T11721] ? path_openat+0x462/0x23d0 [ 317.800331][T11721] tun_get_user+0x52e/0x25e0 [ 317.806339][T11721] ? aa_file_perm+0x401/0xb20 [ 317.811058][T11721] tun_chr_write_iter+0x75/0xc0 [ 317.815929][T11721] new_sync_write+0x303/0x400 [ 317.820881][T11721] __vfs_write+0x9e/0xb0 [ 317.826206][T11721] vfs_write+0x189/0x380 [ 317.831160][T11721] ksys_write+0xc5/0x1a0 [ 317.835534][T11721] __x64_sys_write+0x49/0x60 [ 317.840223][T11721] do_syscall_64+0xc7/0x3b0 [ 317.848755][T11721] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 317.854662][T11721] RIP: 0033:0x416361 [ 317.858655][T11721] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 c4 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 317.878318][T11721] RSP: 002b:00007f135b346c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 13:06:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x100, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 317.893569][T11721] RAX: ffffffffffffffda RBX: 0000000000507b60 RCX: 0000000000416361 [ 317.901923][T11721] RDX: 00000000000000ba RSI: 0000000020000200 RDI: 00000000000000f0 [ 317.909893][T11721] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.917928][T11721] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000004 [ 317.926703][T11721] R13: 0000000000000bbe R14: 00000000004cde6b R15: 00007f135b3476d4 13:06:56 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8906, &(0x7f0000000100)) 13:06:56 executing program 0: syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000001000000000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="b86eec40863d23fc8b6281c7252704d52ab905240764c9217639855742c076cd538b8af587954683a16db5109fb7ad775ef9d589384ed9aa", @ANYRESHEX=0xee00, @ANYBLOB=',\x00']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYRESOCT=0x0], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r4, 0xff, 0x30}, &(0x7f0000000140)=0xc) 13:06:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:06:56 executing program 5 (fault-call:1 fault-nth:1): socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x100, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:56 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8907, &(0x7f0000000100)) 13:06:56 executing program 0: syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) [ 318.263267][T11742] FAT-fs (loop1): Unrecognized mount option "¸nì@†=#ü‹bÇ%'Õ*¹$dÉ!v9…WBÀvÍS‹Šõ‡•Fƒ¡mµŸ·­w^ùÕ‰8NÙª0x000000000000ee00" or missing value [ 318.289930][T11745] FAULT_INJECTION: forcing a failure. [ 318.289930][T11745] name failslab, interval 1, probability 0, space 0, times 0 13:06:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) [ 318.370844][T11745] CPU: 1 PID: 11745 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 318.370855][T11745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 13:06:56 executing program 0: socket$inet6(0xa, 0x0, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:56 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8912, &(0x7f0000000100)) [ 318.370860][T11745] Call Trace: [ 318.370889][T11745] dump_stack+0x11d/0x187 [ 318.370911][T11745] should_fail.cold+0x5/0xf [ 318.370935][T11745] __should_failslab+0x82/0xb0 13:06:56 executing program 5 (fault-call:1 fault-nth:2): socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) [ 318.371058][T11745] should_failslab+0x5/0xf 13:06:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x180, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 318.371078][T11745] kmem_cache_alloc+0x23/0x5e0 [ 318.371097][T11745] ? copyin+0x9e/0xb0 [ 318.371119][T11745] __build_skb+0x37/0x80 [ 318.371136][T11745] build_skb+0x3a/0x190 [ 318.371155][T11745] tun_build_skb.isra.0+0x3dd/0x870 13:06:56 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8933, &(0x7f0000000100)) [ 318.371179][T11745] ? path_openat+0x462/0x23d0 [ 318.371195][T11745] tun_get_user+0x52e/0x25e0 [ 318.371239][T11745] ? aa_file_perm+0x401/0xb20 [ 318.371262][T11745] tun_chr_write_iter+0x75/0xc0 [ 318.371283][T11745] new_sync_write+0x303/0x400 [ 318.371312][T11745] __vfs_write+0x9e/0xb0 [ 318.371329][T11745] vfs_write+0x189/0x380 [ 318.371346][T11745] ksys_write+0xc5/0x1a0 [ 318.371364][T11745] __x64_sys_write+0x49/0x60 [ 318.371389][T11745] do_syscall_64+0xc7/0x3b0 [ 318.371412][T11745] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.371423][T11745] RIP: 0033:0x416361 [ 318.371503][T11745] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 c4 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 318.371513][T11745] RSP: 002b:00007f135b346c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 318.371531][T11745] RAX: ffffffffffffffda RBX: 0000000000507b60 RCX: 0000000000416361 [ 318.371541][T11745] RDX: 00000000000000ba RSI: 0000000020000200 RDI: 00000000000000f0 [ 318.371551][T11745] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 318.371561][T11745] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000004 [ 318.371572][T11745] R13: 0000000000000bbe R14: 00000000004cde6b R15: 00007f135b3476d4 [ 318.696975][T11772] FAULT_INJECTION: forcing a failure. [ 318.696975][T11772] name failslab, interval 1, probability 0, space 0, times 0 [ 318.696998][T11772] CPU: 1 PID: 11772 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 318.697009][T11772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.697014][T11772] Call Trace: [ 318.697043][T11772] dump_stack+0x11d/0x187 [ 318.697067][T11772] should_fail.cold+0x5/0xf [ 318.697097][T11772] __should_failslab+0x82/0xb0 [ 318.697157][T11772] should_failslab+0x5/0xf [ 318.697181][T11772] kmem_cache_alloc_node+0x35/0x680 [ 318.697204][T11772] ? __rcu_read_unlock+0x77/0x390 [ 318.697230][T11772] __alloc_skb+0x8d/0x360 [ 318.697262][T11772] alloc_skb_with_frags+0x8f/0x3e0 [ 318.697336][T11772] ? ip6_pol_route_output+0x4c/0x60 [ 318.697365][T11772] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 318.697388][T11772] sock_alloc_send_pskb+0x4df/0x510 [ 318.697422][T11772] ? __rcu_read_unlock+0x77/0x390 [ 318.697523][T11772] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 318.697546][T11772] sock_alloc_send_skb+0x37/0x50 [ 318.697570][T11772] __ip6_append_data.isra.0+0x1526/0x2370 [ 318.697598][T11772] ? constant_test_bit+0x30/0x30 [ 318.697680][T11772] ? ip6_setup_cork+0x8d5/0xab0 [ 318.697704][T11772] ip6_append_data+0x17a/0x250 [ 318.697726][T11772] ? constant_test_bit+0x30/0x30 [ 318.697748][T11772] ? constant_test_bit+0x30/0x30 [ 318.697824][T11772] icmp6_send+0xe26/0x1240 [ 318.697934][T11772] ? icmpv6_push_pending_frames+0x210/0x210 [ 318.697950][T11772] ? icmpv6_send+0x77/0xb0 [ 318.697965][T11772] icmpv6_send+0x77/0xb0 [ 318.697983][T11772] ? icmpv6_push_pending_frames+0x210/0x210 [ 318.698071][T11772] mip6_mh_filter+0x234/0x290 [ 318.698098][T11772] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 318.698121][T11772] ? mip6_destopt_output+0x290/0x290 [ 318.698142][T11772] raw6_local_deliver+0x38b/0x610 [ 318.698234][T11772] ? mip6_destopt_output+0x290/0x290 [ 318.698266][T11772] ip6_protocol_deliver_rcu+0x26d/0xba0 [ 318.698294][T11772] ip6_input_finish+0x2c/0x40 [ 318.698311][T11772] ip6_input+0x180/0x190 [ 318.698332][T11772] ? ip6_protocol_deliver_rcu+0xba0/0xba0 [ 318.698408][T11772] ip6_rcv_finish+0x10c/0x140 [ 318.698430][T11772] ipv6_rcv+0x1ae/0x1c0 [ 318.698491][T11772] ? ip6_sublist_rcv+0x710/0x710 [ 318.698513][T11772] ? ip6_rcv_finish+0x140/0x140 [ 318.698564][T11772] __netif_receive_skb_one_core+0x9f/0xe0 [ 318.698583][T11772] __netif_receive_skb+0x33/0xf0 [ 318.698602][T11772] netif_receive_skb+0x64/0x330 [ 318.698631][T11772] tun_rx_batched.isra.0+0x401/0x550 [ 318.698655][T11772] ? __rcu_read_unlock+0x77/0x390 [ 318.698679][T11772] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 318.698697][T11772] tun_get_user+0x1276/0x25e0 [ 318.698797][T11772] ? debug_smp_processor_id+0x3f/0x129 [ 318.698817][T11772] tun_chr_write_iter+0x75/0xc0 [ 318.698837][T11772] new_sync_write+0x303/0x400 [ 318.698863][T11772] __vfs_write+0x9e/0xb0 [ 318.698880][T11772] vfs_write+0x189/0x380 [ 318.698899][T11772] ksys_write+0xc5/0x1a0 [ 318.698917][T11772] __x64_sys_write+0x49/0x60 [ 318.698942][T11772] do_syscall_64+0xc7/0x3b0 [ 318.698965][T11772] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.698990][T11772] RIP: 0033:0x416361 [ 318.699015][T11772] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 c4 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 318.699025][T11772] RSP: 002b:00007f135b346c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 318.699040][T11772] RAX: ffffffffffffffda RBX: 0000000000507b60 RCX: 0000000000416361 [ 318.699049][T11772] RDX: 00000000000000ba RSI: 0000000020000200 RDI: 00000000000000f0 [ 318.699057][T11772] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 318.699066][T11772] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000004 [ 318.699075][T11772] R13: 0000000000000bbe R14: 00000000004cde6b R15: 00007f135b3476d4 [ 319.057847][T11750] FAT-fs (loop1): Unrecognized mount option "¸nì@†=#ü‹bÇ%'Õ*¹$dÉ!v9…WBÀvÍS‹Šõ‡•Fƒ¡mµŸ·­w^ùÕ‰8NÙª0x000000000000ee00" or missing value 13:06:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000001000000000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="b86eec40863d23fc8b6281c7252704d52ab905240764c9217639855742c076cd538b8af587954683a16db5109fb7ad775ef9d589384ed9aa", @ANYRESHEX=0xee00, @ANYBLOB=',\x00']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYRESOCT=0x0], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r4, 0xff, 0x30}, &(0x7f0000000140)=0xc) 13:06:58 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:06:58 executing program 5 (fault-call:1 fault-nth:3): socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:58 executing program 0: socket$inet6(0xa, 0x0, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x180, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:58 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8940, &(0x7f0000000100)) [ 319.996256][T11800] FAULT_INJECTION: forcing a failure. [ 319.996256][T11800] name failslab, interval 1, probability 0, space 0, times 0 [ 320.008917][T11800] CPU: 0 PID: 11800 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 320.017678][T11800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.027764][T11800] Call Trace: [ 320.031114][T11800] dump_stack+0x11d/0x187 [ 320.035536][T11800] should_fail.cold+0x5/0xf [ 320.040096][T11800] __should_failslab+0x82/0xb0 13:06:58 executing program 0: socket$inet6(0xa, 0x0, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) [ 320.044872][T11800] should_failslab+0x5/0xf [ 320.049307][T11800] kmem_cache_alloc_node_trace+0x37/0x610 [ 320.054545][T11806] FAT-fs (loop1): Unrecognized mount option "¸nì@†=#ü‹bÇ%'Õ*¹$dÉ!v9…WBÀvÍS‹Šõ‡•Fƒ¡mµŸ·­w^ùÕ‰8NÙª0x000000000000ee00" or missing value [ 320.055045][T11800] ? __should_failslab+0x8a/0xb0 [ 320.074015][T11800] ? debug_smp_processor_id+0x3f/0x129 [ 320.079495][T11800] ? kmem_cache_alloc_node+0x26d/0x680 [ 320.084974][T11800] __kmalloc_reserve.isra.0+0x43/0xd0 [ 320.090359][T11800] __alloc_skb+0xbe/0x360 13:06:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x180, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 320.094703][T11800] alloc_skb_with_frags+0x8f/0x3e0 [ 320.099836][T11800] ? ip6_pol_route_output+0x4c/0x60 [ 320.105067][T11800] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 320.111063][T11800] sock_alloc_send_pskb+0x4df/0x510 [ 320.116273][T11800] ? __rcu_read_unlock+0x77/0x390 [ 320.121317][T11800] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 320.127319][T11800] sock_alloc_send_skb+0x37/0x50 [ 320.132294][T11800] __ip6_append_data.isra.0+0x1526/0x2370 [ 320.138046][T11800] ? constant_test_bit+0x30/0x30 13:06:58 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8941, &(0x7f0000000100)) [ 320.143090][T11800] ? ip6_setup_cork+0x8d5/0xab0 [ 320.148066][T11800] ip6_append_data+0x17a/0x250 [ 320.152866][T11800] ? constant_test_bit+0x30/0x30 [ 320.157860][T11800] ? constant_test_bit+0x30/0x30 [ 320.162822][T11800] icmp6_send+0xe26/0x1240 [ 320.167284][T11800] ? icmpv6_push_pending_frames+0x210/0x210 [ 320.173298][T11800] ? icmpv6_send+0x77/0xb0 13:06:58 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) [ 320.173316][T11800] icmpv6_send+0x77/0xb0 [ 320.173338][T11800] ? icmpv6_push_pending_frames+0x210/0x210 13:06:58 executing program 0: socket$inet6(0xa, 0x200000000003, 0x0) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) [ 320.173424][T11800] mip6_mh_filter+0x234/0x290 [ 320.173451][T11800] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 320.173475][T11800] ? mip6_destopt_output+0x290/0x290 [ 320.173497][T11800] raw6_local_deliver+0x38b/0x610 [ 320.173523][T11800] ? mip6_destopt_output+0x290/0x290 [ 320.173546][T11800] ip6_protocol_deliver_rcu+0x26d/0xba0 [ 320.173585][T11800] ip6_input_finish+0x2c/0x40 [ 320.173605][T11800] ip6_input+0x180/0x190 [ 320.173626][T11800] ? ip6_protocol_deliver_rcu+0xba0/0xba0 [ 320.173645][T11800] ip6_rcv_finish+0x10c/0x140 [ 320.173663][T11800] ipv6_rcv+0x1ae/0x1c0 [ 320.173684][T11800] ? ip6_sublist_rcv+0x710/0x710 [ 320.173704][T11800] ? ip6_rcv_finish+0x140/0x140 [ 320.173746][T11800] __netif_receive_skb_one_core+0x9f/0xe0 [ 320.173769][T11800] __netif_receive_skb+0x33/0xf0 [ 320.173790][T11800] netif_receive_skb+0x64/0x330 [ 320.173820][T11800] tun_rx_batched.isra.0+0x401/0x550 [ 320.173844][T11800] ? __rcu_read_unlock+0x77/0x390 [ 320.173868][T11800] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 320.173957][T11800] tun_get_user+0x1276/0x25e0 [ 320.173983][T11800] ? aa_file_perm+0x401/0xb20 [ 320.174006][T11800] tun_chr_write_iter+0x75/0xc0 [ 320.174031][T11800] new_sync_write+0x303/0x400 [ 320.174058][T11800] __vfs_write+0x9e/0xb0 [ 320.174079][T11800] vfs_write+0x189/0x380 [ 320.174098][T11800] ksys_write+0xc5/0x1a0 [ 320.174117][T11800] __x64_sys_write+0x49/0x60 [ 320.174195][T11800] do_syscall_64+0xc7/0x3b0 [ 320.174248][T11800] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 320.174262][T11800] RIP: 0033:0x416361 [ 320.174286][T11800] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 c4 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 13:06:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 320.174295][T11800] RSP: 002b:00007f135b346c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 320.174311][T11800] RAX: ffffffffffffffda RBX: 0000000000507b60 RCX: 0000000000416361 [ 320.174322][T11800] RDX: 00000000000000ba RSI: 0000000020000200 RDI: 00000000000000f0 [ 320.174332][T11800] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 320.174342][T11800] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000004 [ 320.174352][T11800] R13: 0000000000000bbe R14: 00000000004cde6b R15: 00007f135b3476d4 13:06:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 13:06:59 executing program 5 (fault-call:1 fault-nth:4): socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:59 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x894c, &(0x7f0000000100)) 13:06:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1c0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:06:59 executing program 0: socket$inet6(0xa, 0x200000000003, 0x0) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:06:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 13:07:00 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 13:07:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf68", 0x1c0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 321.968625][T11861] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:07:00 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8980, &(0x7f0000000100)) 13:07:00 executing program 0: socket$inet6(0xa, 0x200000000003, 0x0) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x188, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) [ 322.024031][T11863] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:07:00 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xd, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 13:07:00 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8981, &(0x7f0000000100)) 13:07:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1c0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) [ 322.266927][T11880] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:07:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:07:00 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xfa, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:00 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x0, 0x0, 0x0) 13:07:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:00 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8982, &(0x7f0000000100)) 13:07:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1e0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:00 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xfdef, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:00 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x0, 0x0, 0x0) 13:07:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:07:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1e0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:00 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8983, &(0x7f0000000100)) 13:07:00 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x200002ba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:01 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x0, 0x0, 0x0) 13:07:01 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xfffffdef, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:01 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x89a0, &(0x7f0000000100)) 13:07:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:01 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c090", 0x1e0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:01 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:07:01 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x89a1, &(0x7f0000000100)) 13:07:01 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local={[0x28]}, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:01 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:07:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1f0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:01 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 13:07:01 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local={[0xaa, 0x28]}, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:07:02 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1f0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:02 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0x28]}, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:02 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400454ca, &(0x7f0000000100)) 13:07:02 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0x28]}, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:02 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x4004550a, &(0x7f0000000100)) 13:07:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1f0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:02 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:07:02 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xaa, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x74, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:02 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0x28]}, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1f8, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:02 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x40047452, &(0x7f0000000100)) 13:07:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:07:02 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xaa, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x74, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:02 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local={[], 0x28}, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:02 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xaa, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x74, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:02 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x40049409, &(0x7f0000000100)) 13:07:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:07:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1f8, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:03 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local={[0x28]}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) 13:07:03 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xb2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x7c, 0x2b, 0x0, @local, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:03 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x40085503, &(0x7f0000000100)) 13:07:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 13:07:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1f8, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:03 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local={[0xaa, 0x28]}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:03 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xb2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x7c, 0x2b, 0x0, @local, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:03 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x40186366, &(0x7f0000000100)) 13:07:03 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local={[0xaa, 0xaa, 0x28]}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1fc, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:03 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xb2, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x7c, 0x2b, 0x0, @local, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) 13:07:03 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:03 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x4020940d, &(0x7f0000000100)) 13:07:03 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local={[0xaa, 0xaa, 0xaa, 0x28]}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1fc, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:04 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x41015500, &(0x7f0000000100)) 13:07:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1fc, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:04 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0x28]}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:04 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:04 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 13:07:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) 13:07:04 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:04 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local={[], 0x28}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5a", 0x1fe, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:04 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 13:07:04 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:04 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:04 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x80085502, &(0x7f0000000100)) 13:07:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1fe, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:04 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x2, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) 13:07:05 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x80086301, &(0x7f0000000100)) 13:07:05 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x3, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1fe, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1ff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:05 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x4, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:05 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x80108906, &(0x7f0000000100)) 13:07:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1ff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:05 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x5, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:06 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x3, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:06 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x80108907, &(0x7f0000000100)) 13:07:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:06 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x6, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x1ff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) 13:07:06 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x7, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:06 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x80605414, &(0x7f0000000100)) 13:07:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:06 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x8, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:06 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0xc0045878, &(0x7f0000000100)) 13:07:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:06 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x9, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:06 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0xa, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) 13:07:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:06 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0xc0045878, &(0x7f0000000100)) 13:07:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:07 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0xe, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:07 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0xc0085504, &(0x7f0000000100)) 13:07:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:07 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0xc008561c, &(0x7f0000000100)) 13:07:07 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0xf, 0x6, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:07 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0xc018480b, &(0x7f0000000100)) 13:07:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:07 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x2, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:07 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x3, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:07 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0xc0189436, &(0x7f0000000100)) 13:07:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r0, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:08 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x4, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(0x0, 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:08 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0xc020660b, &(0x7f0000000100)) 13:07:08 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x5, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r0, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:08 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000000)={{0x2b, @multicast2, 0x4e20, 0x3, 'lc\x00', 0x36, 0x7fffffff, 0x49}, {@loopback, 0x4e21, 0x0, 0x6, 0x9, 0x100}}, 0x44) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) 13:07:08 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x8, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(0x0, 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r0, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r4 = socket(0x1e, 0x2, 0x0) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:08 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x202400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x800000000400200) recvfrom$ax25(r3, &(0x7f0000000200)=""/76, 0x4c, 0x20, &(0x7f0000000280)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x38, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000380)=0x1, 0x4) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f0000000300)={0x2, 0x9, {r7}, {}, 0x7, 0x6}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r8, 0x10, &(0x7f0000000340)={0x2}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xfffffffb}, &(0x7f0000000080)=0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000003c0)=""/92) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x1, 0x4) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r9, 0x400452c8, &(0x7f0000000100)) 13:07:08 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x9, "000e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(0x0, 0x141042, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x0, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:08 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "020e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:09 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYRESOCT=0x0], &(0x7f0000000440)=0x2) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r3, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x6d, 0x0, 0x8, 0x369, 0x1, 0xffffffff, 0x101, 0x8, r3}, 0x20) 13:07:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:09 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "030e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x0, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x1) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:09 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "040e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x0, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:10 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000200)={0x57, 0x0, 0x400, {0x4, 0xe74}, {0x5, 0x401}, @ramp={0x8, 0x4, {0x8, 0x6, 0x4, 0xb8df}}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x6000000}, 0x404c004) 13:07:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x0, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:10 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "050e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:10 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "060e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x0, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:10 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:10 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000200)={0x57, 0x0, 0x400, {0x4, 0xe74}, {0x5, 0x401}, @ramp={0x8, 0x4, {0x8, 0x6, 0x4, 0xb8df}}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x6000000}, 0x404c004) 13:07:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x0, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:10 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x1, 0x800]}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) 13:07:10 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "070e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:10 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000200)={0x57, 0x0, 0x400, {0x4, 0xe74}, {0x5, 0x401}, @ramp={0x8, 0x4, {0x8, 0x6, 0x4, 0xb8df}}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x6000000}, 0x404c004) 13:07:10 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x428100, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)={0x57, 0x6f, 0x1, {0x6, [{0x8, 0x4, 0x1}, {0x8, 0x4, 0x5}, {0x80, 0x3, 0x7}, {0x4, 0x2, 0x4}, {0x10, 0x0, 0x1}, {0x2, 0x0, 0x2}]}}, 0x57) 13:07:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:10 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "080e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:11 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000200)={0x57, 0x0, 0x400, {0x4, 0xe74}, {0x5, 0x401}, @ramp={0x8, 0x4, {0x8, 0x6, 0x4, 0xb8df}}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x6000000}, 0x404c004) 13:07:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:11 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "090e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:11 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000200)={0x57, 0x0, 0x400, {0x4, 0xe74}, {0x5, 0x401}, @ramp={0x8, 0x4, {0x8, 0x6, 0x4, 0xb8df}}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:07:11 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x41}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r5, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x81, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000380)=[{}, {}], 0x0, [{}]}, 0x88) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xf8, r5, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x70a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe38a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x15, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5c08}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0xf8}}, 0x80) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000040)={0x0, 0x5, 0x3f, [], &(0x7f0000000000)=0x4d}) socket$inet6_icmp(0xa, 0x2, 0x3a) 13:07:11 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000200)={0x57, 0x0, 0x400, {0x4, 0xe74}, {0x5, 0x401}, @ramp={0x8, 0x4, {0x8, 0x6, 0x4, 0xb8df}}}) 13:07:11 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0a0e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 13:07:11 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000200)={0x9f0000, 0x10000, 0x100000, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98090e, 0xfffffffd, [], @p_u8=&(0x7f0000000080)=0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000240)="c74424009c000000c744240200000080ff2c2466baf80cb808f7bb84ef66bafc0cb800800000ef440f1c8c77bc00000048b812000000000000000f23c00f21f83503000c000f23f8f24081fe586d816d8f6978806df848b800000000000000800f23c00f21f83501000f000f23f83e262e440ffe82040000000f01c5660f382b9302000000", 0x85}], 0x1, 0x27, &(0x7f0000000340), 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r7, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$netrom_NETROM_T2(r10, 0x103, 0x2, &(0x7f0000000000)=0x541b, 0x4) 13:07:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:11 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) 13:07:11 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0e0e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) 13:07:11 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 13:07:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:11 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clock_gettime(0x0, &(0x7f0000000380)) lgetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.advise\x00', &(0x7f0000000500)=""/201, 0xc9) clock_nanosleep(0x1, 0x0, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000400)) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @private=0xa010102}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000300)={r4, 0x7}, &(0x7f0000000340)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0xc028ae92, &(0x7f0000000440)={0x6, 0x6}) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1404, 0x4, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0xc5}, 0x24000040) 13:07:11 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "110e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) 13:07:11 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) 13:07:12 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 13:07:12 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3b0e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 13:07:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:12 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 13:07:12 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x68, r4, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd5c}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="9ac903ef4d72"}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7fff}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x81}, 0x800) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000140)) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1d) 13:07:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:12 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ac0e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 13:07:12 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 13:07:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:12 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "b40e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:12 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 13:07:12 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x0, 0x1, 0x0, 0xa, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:13 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "dc0e00", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x0) 13:07:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:13 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x3c}, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 13:07:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) 13:07:13 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "001000", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="880000007849b81db6cca4fafbdbdf25090000000008004100736977001400330076657468315f6d6163767461700000000900020073797a320000000008004100736977001400330074756e6c3000000000000000000000000900020073797a30000000000800410072786500140033006d616373656330000000000000000000efdf3c25a2824267fa1a42ac4dd8182fc02c745c5086fbb575d6b393b1bec5109d20f0094c506e3985d93a999defcb36a748a8a2ef8bbac40e4114b59ee36ab84e3d353cb5584496ec70cf3c8d28a2f99896a52e19c3456cd1497fd9c68df6cb16760000000000000000000000c1ff34a6c9ae52ffd385b9c2ad892ccd78b3d98429458fbae3d0dc0d1ffb6755adffa757cd3144879c9575c5864c39a419bb1a0ca49fb58f4c1f81b8fe4e9698b6b72c6d08741f3dca906abe533d4d70512a3c3600000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x8010}, 0x48010) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x400) 13:07:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x0) 13:07:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, 0x0, 0x0) 13:07:13 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e02", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:13 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:13 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x0) 13:07:13 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e03", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:13 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, 0x0, 0x0) 13:07:13 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0x4, 0x100000, 0x8e6, 0x0, 0x2}) 13:07:13 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e04", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:13 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:14 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x4b}, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket(0x1e, 0x2, 0x0) close(r5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0x18, 0x0, 0x0) 13:07:14 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:14 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:14 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0xe8, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) 13:07:14 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e05", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:14 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e06", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:14 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:14 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x14}}, 0x10) 13:07:14 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:14 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0xc}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5}, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x280, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x5, 0x20000) write$binfmt_misc(r0, &(0x7f0000001240)={'syz1', "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"}, 0x112e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80480, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 13:07:14 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e07", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:15 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:15 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0xc0, 0x1, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_TUPLE_MASTER={0x8c, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_TUPLE_MASTER={0x4}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x800}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}]}, 0xc0}, 0x1, 0x0, 0x0, 0x44005}, 0x840) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) 13:07:15 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e08", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:15 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:15 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e09", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 13:07:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:15 executing program 2: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x43}, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) r1 = syz_open_dev$usbmon(0x0, 0x8001, 0x48000) recvfrom$inet(r1, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, 0x0, r3, 0x0, 0x0, 0x22, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000000)=""/25) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r7, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x3, 0xa, 0x4, 0x2, 0x1, {r4, r5/1000+10000}, {0x3, 0x2, 0x40, 0x8, 0xe1, 0x9, "505119fa"}, 0x8, 0x3, @fd, 0x8, 0x0, r7}) write$tun(r8, &(0x7f0000000240)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000081005cb8803eb8e522ca06060003aaaaaaaaaaedb3b7c7a0396c253cac053eaaaaaaaaaaaa19520c51bb5c"], 0x32) 13:07:15 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 13:07:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000340)=ANY=[@ANYBLOB="06ff1ce5cf874e596e94fb695e9f1a36427d48eade5d89081fcd05db5a825c2058cfe618c1b1931b1eefe568f377b0e2d06f9bee246ab652323206e6daf46ca4fe46ea1cd9f09283000000000000000c000000", @ANYRESHEX, @ANYBLOB="82fa24934f01a7d3c75b9b7ba700ed1d828f"]) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x1, 0x0, {0x57, 0x9, 0x3ff, {0x7, 0x2}, {0x3, 0x8000}, @period={0x59, 0xfff, 0x1, 0x3cb0, 0x10d7, {0x1000, 0x3ff, 0x6}, 0x1, &(0x7f0000000080)=[0x9]}}, {0x51, 0x9e3, 0x7, {0x5, 0x9}, {0x3, 0x8000}, @ramp={0x8001, 0x4280, {0x1, 0xfffb, 0x39, 0x5}}}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x0, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 13:07:15 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e0a", 0x84, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) [ 337.674118][T13020] ================================================================== [ 337.682270][T13020] BUG: KCSAN: data-race in exit_signals / kthread_unpark [ 337.689325][T13020] [ 337.691681][T13020] write to 0xffff8880b41b0024 of 4 bytes by task 13050 on cpu 0: [ 337.699402][T13020] exit_signals+0x135/0x4c0 [ 337.703917][T13020] do_exit+0x17b/0x11e0 [ 337.708104][T13020] kthread+0x1aa/0x230 [ 337.712191][T13020] ret_from_fork+0x1f/0x30 [ 337.716598][T13020] [ 337.719067][T13020] read to 0xffff8880b41b0024 of 4 bytes by task 13020 on cpu 1: [ 337.726720][T13020] kthread_unpark+0x1f/0xd0 [ 337.731321][T13020] kthread_stop+0xd5/0x370 [ 337.735748][T13020] __loop_clr_fd+0x39f/0x710 [ 337.740341][T13020] lo_ioctl+0x24a/0xc50 [ 337.744502][T13020] blkdev_ioctl+0x1a1/0x420 [ 337.749131][T13020] block_ioctl+0x91/0xb0 [ 337.753383][T13020] ksys_ioctl+0x101/0x150 [ 337.757717][T13020] __x64_sys_ioctl+0x47/0x60 [ 337.762316][T13020] do_syscall_64+0xc7/0x3b0 [ 337.766820][T13020] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.772700][T13020] [ 337.775022][T13020] Reported by Kernel Concurrency Sanitizer on: [ 337.781546][T13020] CPU: 1 PID: 13020 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 337.790211][T13020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.800350][T13020] ================================================================== [ 337.808512][T13020] Kernel panic - not syncing: panic_on_warn set ... [ 337.815201][T13020] CPU: 1 PID: 13020 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 337.823869][T13020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.833924][T13020] Call Trace: [ 337.837247][T13020] dump_stack+0x11d/0x187 [ 337.841583][T13020] panic+0x210/0x640 [ 337.845504][T13020] ? call_function_single_interrupt+0x10/0x20 [ 337.851577][T13020] ? vprintk_func+0x89/0x13a [ 337.856179][T13020] kcsan_report.cold+0xc/0x1a [ 337.860875][T13020] kcsan_setup_watchpoint+0x3fb/0x440 [ 337.866250][T13020] kthread_unpark+0x1f/0xd0 [ 337.870752][T13020] kthread_stop+0xd5/0x370 [ 337.875192][T13020] ? kthread_associate_blkcg+0x290/0x290 [ 337.880826][T13020] __loop_clr_fd+0x39f/0x710 [ 337.885425][T13020] lo_ioctl+0x24a/0xc50 [ 337.889877][T13020] ? blkdev_common_ioctl+0x86/0xea0 [ 337.895080][T13020] ? loop_set_fd+0xa80/0xa80 [ 337.899672][T13020] blkdev_ioctl+0x1a1/0x420 [ 337.904381][T13020] block_ioctl+0x91/0xb0 [ 337.908748][T13020] ? blkdev_fallocate+0x2e0/0x2e0 [ 337.913793][T13020] ksys_ioctl+0x101/0x150 [ 337.918142][T13020] __x64_sys_ioctl+0x47/0x60 [ 337.922738][T13020] do_syscall_64+0xc7/0x3b0 [ 337.928549][T13020] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.936823][T13020] RIP: 0033:0x45c6f7 [ 337.940723][T13020] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.961554][T13020] RSP: 002b:00007f02369afa68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 337.971893][T13020] RAX: ffffffffffffffda RBX: 0000000000508520 RCX: 000000000045c6f7 [ 337.979968][T13020] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000009 [ 337.988129][T13020] RBP: 000000000078bf00 R08: 00007f02369afb40 R09: 00007f02369afae0 [ 337.996109][T13020] R10: 0000000001005424 R11: 0000000000000246 R12: 00000000ffffffff [ 338.005562][T13020] R13: 0000000000000be5 R14: 00000000004ce038 R15: 00007f02369b06d4 [ 338.015364][T13020] Kernel Offset: disabled [ 338.023845][T13020] Rebooting in 86400 seconds..