[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.229304][ T25] audit: type=1800 audit(1572746111.296:25): pid=7086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 35.257263][ T25] audit: type=1800 audit(1572746111.296:26): pid=7086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 35.284618][ T25] audit: type=1800 audit(1572746111.296:27): pid=7086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.166' (ECDSA) to the list of known hosts. 2019/11/03 01:55:24 fuzzer started 2019/11/03 01:55:26 dialing manager at 10.128.0.105:46001 2019/11/03 01:55:26 syscalls: 2554 2019/11/03 01:55:26 code coverage: enabled 2019/11/03 01:55:26 comparison tracing: enabled 2019/11/03 01:55:26 extra coverage: extra coverage is not supported by the kernel 2019/11/03 01:55:26 setuid sandbox: enabled 2019/11/03 01:55:26 namespace sandbox: enabled 2019/11/03 01:55:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/03 01:55:26 fault injection: enabled 2019/11/03 01:55:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/03 01:55:26 net packet injection: enabled 2019/11/03 01:55:26 net device setup: enabled 2019/11/03 01:55:26 concurrency sanitizer: enabled syzkaller login: [ 66.334743][ T7251] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/03 01:55:46 adding functions to KCSAN blacklist: 'tick_sched_do_timer' 'run_timer_softirq' 'ext4_mark_iloc_dirty' '__blk_queue_split' 'snapshot_refaults' 'shmem_getpage_gfp' 'ipip_tunnel_xmit' 'mem_cgroup_select_victim_node' 'pipe_poll' 'add_timer' 'ktime_get_real_seconds' 'enqueue_timer' 'osq_lock' 'ext4_setattr' 'pcpu_alloc' 'ep_poll' 'exit_signals' 'wbc_attach_and_unlock_inode' 'copy_process' 'lru_add_drain_all' 'wbt_issue' 'shmem_file_read_iter' 'ext4_free_inode' 'fsnotify' 'p9_poll_workfn' '__delete_from_page_cache' '__dentry_kill' 'rcu_gp_fqs_check_wake' 'tcp_add_backlog' 'blk_mq_run_hw_queue' 'inactive_list_is_low' 'lookup_fast' 'yama_ptracer_del' '__nf_conntrack_find_get' 'ext4_has_free_clusters' 'find_get_pages_range_tag' 'echo_char' 'ext4_mb_good_group' 'do_syslog' 'kvm_mmu_notifier_invalidate_range_end' 'process_srcu' '__hrtimer_run_queues' 'tcp_poll' 'tick_nohz_idle_stop_tick' 'queue_access_lock' 'xas_clear_mark' 'vm_area_dup' 'pid_update_inode' 'kcm_rfree' 'list_lru_count_one' 'page_counter_try_charge' 'snd_seq_timer_get_cur_tick' 'evict' 'mm_update_next_owner' 'ext4_xattr_get' 'add_timer_on' 'update_defense_level' 'alloc_pid' '__skb_wait_for_more_packets' 'blk_mq_dispatch_rq_list' 'n_tty_receive_buf_common' 'xas_find_marked' 'task_dump_owner' 'tomoyo_supervisor' 'tick_do_update_jiffies64' 'dd_has_work' 'ktime_get_with_offset' '__rcu_read_unlock' 'skb_queue_tail' '__tcp_select_window' 'ext4_free_inodes_count' 'wbt_done' 'do_exit' 'snd_ctl_notify' 'bio_chain' 'taskstats_exit' 'generic_permission' 'pipe_wait' 'ext4_nonda_switch' 'timer_clear_idle' 'commit_echoes' 'poll_schedule_timeout' '__nf_ct_refresh_acct' 'rcu_gp_fqs_loop' 'blk_mq_get_request' '__snd_rawmidi_transmit_ack' 'kvm_arch_vcpu_load' 'sit_tunnel_xmit' '__dev_queue_xmit' 'find_next_bit' 'mod_timer' 'generic_write_end' '__ext4_new_inode' 'ktime_get_seconds' 'wbc_detach_inode' 'audit_log_start' 'kauditd_thread' 'generic_fillattr' 'install_new_memslots' 'ptrace_check_attach' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' '__alloc_file' 'inode_permission' 01:59:52 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x224000, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='notify_on_release\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x28082) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x74f6e74460c93d01}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000140)={r2, r3, 0x2}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x50100, 0x0) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f00000001c0)=""/4096) r5 = syz_open_dev$mice(&(0x7f00000011c0)='/dev/input/mice\x00', 0x0, 0x2) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000001200)={0x1f, 0x0, 0x4, 0x481}) r6 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001240)) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000012c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x91040004}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x38, r7, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x1c, 0x18, {0x1, @bearer=@l2={'eth', 0x3a, 'veth0_to_bond\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008050) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001700)='memory.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r8, 0x6, 0x2, &(0x7f0000001740)=@ccm_128={{0x303}, "effd0398dd9eee04", "380181e477e1a837527dd472a9e442c3", "8852f038", "4838f7391213659a"}, 0x28) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001780)='/dev/btrfs-control\x00', 0x1, 0x0) getsockopt$inet6_opts(r9, 0x29, 0x38, &(0x7f00000017c0)=""/122, &(0x7f0000001840)=0x7a) write$P9_RREADDIR(r4, &(0x7f0000001880)={0x49, 0x29, 0x2, {0x6, [{{0x45, 0x1, 0x5}, 0x0, 0x4, 0x7, './file0'}, {{0x5, 0x3, 0x2}, 0xfffffffffffffff9, 0x40, 0x7, './file0'}]}}, 0x49) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001940)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001b40)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001980)={0x174, r10, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x678}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x128, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x98}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x20, @ipv4={[], [], @broadcast}, 0x401}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @remote, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x200, @ipv4={[], [], @rand_addr=0x3}, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x80}, 0x0) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d00)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11e, 0x11e, 0x6, [@struct={0x10, 0x3, 0x0, 0x4, 0x0, 0xfff, [{0x3}, {0x3, 0x3, 0x101}, {0x0, 0x1, 0x7f}]}, @volatile={0x7, 0x0, 0x0, 0x9, 0x1}, @fwd={0xb}, @volatile={0xa, 0x0, 0x0, 0x9, 0x1}, @datasec={0xc, 0x4, 0x0, 0xf, 0x1, [{0x5, 0x8e4, 0x3}, {0x1, 0x0, 0x1000}, {0x4, 0x8, 0x101}, {0x1, 0x7fffffff, 0x3e0}], "1b"}, @datasec={0x2, 0x6, 0x0, 0xf, 0x1, [{0x1, 0x5, 0x4}, {0x3, 0x4, 0x5}, {0x5, 0xbb9, 0x101}, {0x3, 0x0, 0x1}, {0x2, 0x4973, 0x1ff}, {0x4, 0xffffffff, 0x7}], 'X'}, @struct={0x8, 0x0, 0x0, 0x4, 0x1, 0xedb}, @volatile={0xc, 0x0, 0x0, 0x9, 0x5}, @enum={0x1, 0x1, 0x0, 0x6, 0x4, [{0xf, 0x4}]}, @fwd={0xd}]}, {0x0, [0x2e, 0x5f, 0x61, 0x61]}}, &(0x7f0000001cc0)=""/12, 0x13e, 0xc, 0x1}, 0x20) fcntl$setstatus(r11, 0x4, 0xc0c00) r12 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) writev(r12, &(0x7f0000001e00)=[{&(0x7f0000001d80)="3c2d81ecfbb8ad37b270103fe67c7a318b5854ef70f3e32fa0709fd7a03828c110d5a09be29b06f2e58486f6a9d621330aefe0254508bbf28225b8846d84150658687c21497007dbd4a200a76ba152524756e6392fabfb07a8f430d83a8728dde2600be651f1", 0x66}], 0x1) clock_gettime(0x5, &(0x7f0000001e40)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000001e80)={0x3, 0x8000, 0x6, 0x3, 0x14, 0x3}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000001f00)={@mcast2, 0x0}, &(0x7f0000001f40)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001f80)={'veth0_to_bridge\x00', r13}) r14 = fcntl$dupfd(r9, 0x9ad04ff02f52eeb, r4) getsockopt$TIPC_DEST_DROPPABLE(r14, 0x10f, 0x81, &(0x7f0000001fc0), &(0x7f0000002000)=0x4) 01:59:52 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000040)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x8cc1c048845b39c0, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000000c0)=0x3f5, 0x4) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000100)=0x17) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0xa0000, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101, 0x2, 0x11, 0x4, "ad510fe813a50daa7b55acdfabf04da1aec0fdc5caa5629e14e27d613a916f49caaa3fffeae1e82eb77fab9635257d607fdb116e3dec2c3896e1d747aaa87ed7", "647a63c22b866bb980eef1689bfc75b90320c4ad3743d676dcddb38998943dc5", [0x7]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x28101, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000280)=0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x1, 0x0) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000300)="b342b6eec524cfbac7cfca74140a71e1d8f2e8f410a2494e899348f7a01f94e9279103720f1e655c55037f4d4a8d98bef567e9c6c7fefc683bf0803e44eb2d3acce9785ff668bd2e4756cda3e88d79f95dbd34102a6f92191d037a1ffab71f2845aafcbcd764c6cad9b79a9e06263392225fde7c8dbfb5f41b4a737e2abff1f5b9a10ac75a1e8b0343a8afe08cb2150ddd30348716cf15df25cfec98b692d90efed21c") getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x100020, 0x100) ioctl$VHOST_GET_VRING_BASE(r5, 0xc008af12, &(0x7f0000000480)) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000004c0)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000580)={0x3, 0x10, [0x8, 0x100, 0x8000, 0xffffffff]}) r6 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)="b85b24521cc3c3a35305d0e8978806b9bcbebe59de1d7767454b4b193af5d719dc2dd8239452a2599b4b0756a5f7065faf5f5f9665bfefb8b6fb093faa7238f8bf3338c441541d2174c1b6df9079e9990531fe02bbde70b41a5210876d0f43f92d24dad2aa9a6a9f1205a5e4c646ef36a5b0bfe98facb644e10d935842024049202bf4ca0149f537795018b7", 0x8c, 0xfffffffffffffff8) keyctl$negate(0xd, r6, 0x7f, 0xfffffffffffffff8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={r1, 0x28, &(0x7f0000000700)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={r7, 0x3f8, 0x8}, 0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) fremovexattr(r8, &(0x7f00000007c0)=@known='trusted.overlay.upper\x00') pipe2$9p(&(0x7f0000000880)={0xffffffffffffffff}, 0x84800) r10 = open_tree(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x81000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000a80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0}, &(0x7f0000000b00)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='9p\x00', 0x8008, &(0x7f0000000bc0)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r10}, 0x2c, {[{@version_L='version=9p2000.L'}, {@cache_fscache='cache=fscache'}, {@afid={'afid', 0x3d, 0x5}}, {@mmap='mmap'}, {@access_any='access=any'}, {@dfltuid={'dfltuid', 0x3d, r11}}, {@cachetag={'cachetag'}}], [{@subj_user={'subj_user', 0x3d, 'systemtrusted]'}}, {@fowner_lt={'fowner<', r12}}, {@euid_eq={'euid', 0x3d, r13}}, {@obj_user={'obj_user'}}, {@measure='measure'}, {@uid_eq={'uid', 0x3d, r14}}]}}) [ 316.469512][ T7253] IPVS: ftp: loaded support on port[0] = 21 [ 316.631073][ T7253] chnl_net:caif_netlink_parms(): no params data found [ 316.670986][ T7256] IPVS: ftp: loaded support on port[0] = 21 01:59:52 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80800, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@null=' \x00', 0xc, 'netdevsim0\x00'}) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000140)={0x2, 0x101, 0xa50f, 0x1, 0x3, 0x9}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) connect$rxrpc(r1, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0x5, @local, 0xf7}}, 0x24) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xe5040, 0x0) dup2(r2, r0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x210000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000280)) r4 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x0, 0x88200) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000380)=0x30aa84, 0x4) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f00000003c0)={0x26}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000400)=""/239) times(&(0x7f0000000500)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x40, 0x0) r6 = dup2(r5, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x30, r3, 0x5d212000) recvmmsg(r6, &(0x7f00000032c0)=[{{&(0x7f0000000580)=@nfc_llcp, 0x80, &(0x7f0000000840)=[{&(0x7f0000000600)=""/236, 0xec}, {&(0x7f0000000700)=""/58, 0x3a}, {&(0x7f0000000740)=""/159, 0x9f}, {&(0x7f0000000800)=""/13, 0xd}], 0x4, &(0x7f0000000880)}, 0x9}, {{&(0x7f00000008c0)=@xdp, 0x80, &(0x7f0000000980)=[{&(0x7f0000000940)=""/55, 0x37}], 0x1, &(0x7f00000009c0)=""/129, 0x81}, 0x8}, {{&(0x7f0000000a80)=@caif, 0x80, &(0x7f0000002f40)=[{&(0x7f0000000b00)=""/111, 0x6f}, {&(0x7f0000000b80)=""/149, 0x95}, {&(0x7f0000000c40)=""/225, 0xe1}, {&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/55, 0x37}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/67, 0x43}, {&(0x7f0000002e00)=""/34, 0x22}, {&(0x7f0000002e40)=""/52, 0x34}, {&(0x7f0000002e80)=""/142, 0x8e}], 0xa, &(0x7f0000003000)=""/15, 0xf}, 0x1}, {{&(0x7f0000003040)=@rc, 0x80, &(0x7f0000003280)=[{&(0x7f00000030c0)=""/134, 0x86}, {&(0x7f0000003180)=""/65, 0x41}, {&(0x7f0000003200)=""/43, 0x2b}, {&(0x7f0000003240)=""/22, 0x16}], 0x4}, 0x5}], 0x4, 0x0, &(0x7f00000033c0)={0x0, 0x1c9c380}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003400)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$SG_SET_COMMAND_Q(r7, 0x2271, &(0x7f0000003440)) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003480)='/dev/btrfs-control\x00', 0x121080, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003500)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f0000003740)={&(0x7f00000034c0)={0x10, 0x0, 0x0, 0x20800}, 0xc, &(0x7f0000003700)={&(0x7f0000003540)={0x19c, r9, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd1d7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13c6fc09}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc819}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ffb}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000880) r10 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) shmdt(r10) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000003780)={0x7, 0x3, 0x20, 0xb44, 0x7, 0x7, 0x4}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000037c0), &(0x7f0000003800)=0x4) socket$netlink(0x10, 0x3, 0x12) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000003840)={0x0, 0x9}, &(0x7f0000003880)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r11, 0x84, 0x17, &(0x7f00000038c0)={r12, 0x1, 0xfe, "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"}, 0x106) [ 316.692290][ T7253] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.699663][ T7253] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.708330][ T7253] device bridge_slave_0 entered promiscuous mode [ 316.721560][ T7253] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.728746][ T7253] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.749777][ T7253] device bridge_slave_1 entered promiscuous mode [ 316.829062][ T7253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.885522][ T7253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.922385][ T7261] IPVS: ftp: loaded support on port[0] = 21 [ 316.989857][ T7253] team0: Port device team_slave_0 added [ 317.029126][ T7253] team0: Port device team_slave_1 added [ 317.034927][ T7256] chnl_net:caif_netlink_parms(): no params data found 01:59:53 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x440, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x202000, 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0x14, 0x67, 0x2, {0xc0, 0x1, 0x5}}, 0x14) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000180)={{0x7, 0x1}, 0x1, 0x1, 0x5, {0x2, 0x1}, 0x3, 0x8}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r3, &(0x7f0000000240), &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x7, 0x8000, 0xffffffc0, 0x5, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000340)={r4, 0x6, 0x9}, 0x8) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x400, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x0, &(0x7f00000003c0)={@local, @empty}, &(0x7f0000000400)=0x8) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000440)={0x800, 0x1000, 0x3, 0x1b}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0xff) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000500)={0xfff}, 0x4) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000580)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @local}, 0x8, 0x0, 0x0, 0x0, 0x65df, 0x0, 0x200, 0x0, 0x8975}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000600)={0x7fffffff, 0xd270, 0x80000000, 0x7ff}) r8 = syz_open_dev$dspn(&(0x7f0000000640)='/dev/dsp#\x00', 0x0, 0x80) ioctl$KVM_GET_API_VERSION(r8, 0xae00, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000680)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000740)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000c20000/0x4000)=nil, &(0x7f0000db3000/0x1000)=nil, &(0x7f0000000700)="9e90ea4595f3", 0x6, r6}, 0x68) r9 = syz_open_dev$swradio(&(0x7f00000007c0)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000000800)={0x1, [0x3]}, &(0x7f0000000840)=0x6) clock_gettime(0x0, &(0x7f0000005000)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{&(0x7f0000000880)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/28, 0x1c}, {&(0x7f0000000940)=""/194, 0xc2}, {&(0x7f0000000a40)=""/58, 0x3a}, {&(0x7f0000000a80)=""/44, 0x2c}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/51, 0x33}], 0x6, &(0x7f0000000c00)=""/4096, 0x1000}}, {{&(0x7f0000001c00)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c80)=""/49, 0x31}], 0x1, &(0x7f0000001d00)=""/130, 0x82}, 0x101}, {{&(0x7f0000001dc0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002280)=[{&(0x7f0000001e40)=""/214, 0xd6}, {&(0x7f0000001f40)=""/152, 0x98}, {&(0x7f0000002000)=""/224, 0xe0}, {&(0x7f0000002100)}, {&(0x7f0000002140)=""/70, 0x46}, {&(0x7f00000021c0)=""/188, 0xbc}], 0x6, &(0x7f0000002300)=""/237, 0xed}, 0x5}, {{&(0x7f0000002400)=@ll, 0x80, &(0x7f0000004740)=[{&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/9, 0x9}, {&(0x7f00000034c0)=""/4096, 0x1000}, {&(0x7f00000044c0)=""/76, 0x4c}, {&(0x7f0000004540)=""/122, 0x7a}, {&(0x7f00000045c0)=""/163, 0xa3}, {&(0x7f0000004680)=""/171, 0xab}], 0x7, &(0x7f00000047c0)=""/235, 0xeb}, 0xa000000}, {{&(0x7f00000048c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004940)=""/143, 0x8f}, {&(0x7f0000004a00)=""/217, 0xd9}, {&(0x7f0000004b00)=""/96, 0x60}, {&(0x7f0000004b80)=""/169, 0xa9}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/34, 0x22}], 0x6, &(0x7f0000004dc0)=""/213, 0xd5}, 0x80000000}], 0x5, 0x14140, &(0x7f0000005040)={r10, r11+30000000}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000005080)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x40, 0x9}, &(0x7f0000005140)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r12, 0x84, 0x17, &(0x7f0000005180)={r13, 0x4, 0x1000, "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"}, 0x1008) [ 317.121706][ T7256] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.128961][ T7256] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.136964][ T7256] device bridge_slave_0 entered promiscuous mode [ 317.192511][ T7253] device hsr_slave_0 entered promiscuous mode [ 317.230598][ T7253] device hsr_slave_1 entered promiscuous mode [ 317.274991][ T7256] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.300581][ T7256] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.308568][ T7256] device bridge_slave_1 entered promiscuous mode [ 317.358902][ T7265] IPVS: ftp: loaded support on port[0] = 21 [ 317.449112][ T7256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.502261][ T7256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.575891][ T7261] chnl_net:caif_netlink_parms(): no params data found [ 317.644264][ T7253] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.651374][ T7253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.658767][ T7253] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.665855][ T7253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.759188][ T2603] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.778962][ T2603] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.835785][ T7256] team0: Port device team_slave_0 added 01:59:53 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffffb, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x1, 0x1}, &(0x7f00000000c0)=0x10001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x100000000}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r0}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f00000002c0)=0x827c) r2 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xffffffff, 0x58d680) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000340)=[@window={0x3, 0x5, 0x9}], 0x1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x82a27cd8c570a4ea, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000003c0)=0x5, &(0x7f0000000400)=0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000440)={0x2e8896b2ec26cbb0}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x80, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000004c0)={0x100000000, 0x7}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0xa0000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000540)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xff, 0x0, 0x0, 0x0, @ib={0x1b, 0xe0, 0x98e, {"bdbff5e6f876ea4fd0384223f68d8e0c"}, 0xde2, 0x5, 0x8001}, @in6={0xa, 0x4e23, 0xfffffe00, @rand_addr="0b5fcbe5286215cb1dbc48c95c607602", 0x4}}}, 0x118) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x200000, 0x0) setsockopt$netrom_NETROM_T4(r5, 0x103, 0x6, &(0x7f00000006c0)=0x1f, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000700), &(0x7f0000000740)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000780)={{0xa, 0x4e20, 0x7fffffff, @ipv4={[], [], @multicast2}, 0x195f}, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, 0xf001, [0x3f, 0x7, 0x1, 0x4, 0x101, 0x81, 0x81, 0x5f32]}, 0x5c) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000800)) r7 = socket$isdn(0x22, 0x3, 0x1) syncfs(r7) times(&(0x7f0000000840)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000880)=0x1, 0x4) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f00000008c0)={0x0, 0xfff8}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000900)='security.selinux\x00', &(0x7f0000000940)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26, 0x4) r8 = syz_open_dev$dmmidi(&(0x7f0000000980)='/dev/dmmidi#\x00', 0x9, 0x109000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000009c0)={0x0, 0x4, 0x40, 0x2}, &(0x7f0000000a00)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000a40)={r9, @in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1e}, 0x9}}, 0x5, 0x1, 0x4, 0x8000, 0x30}, &(0x7f0000000b00)=0x98) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000b40), 0x4) r10 = accept$ax25(0xffffffffffffffff, &(0x7f0000000b80)={{}, [@default, @rose, @default, @netrom, @remote, @default, @rose, @rose]}, &(0x7f0000000c00)=0x48) bind$ax25(r10, &(0x7f0000000c40)={{0x3, @null, 0x4}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) [ 317.903697][ T7256] team0: Port device team_slave_1 added [ 317.989468][ T7261] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.996549][ T7261] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.029945][ T7261] device bridge_slave_0 entered promiscuous mode [ 318.058887][ T7261] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.066037][ T7261] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.089885][ T7261] device bridge_slave_1 entered promiscuous mode [ 318.232010][ T7256] device hsr_slave_0 entered promiscuous mode [ 318.269270][ T7256] device hsr_slave_1 entered promiscuous mode [ 318.288939][ T7256] debugfs: Directory 'hsr0' with parent '/' already present! [ 318.324407][ T7253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.384827][ T7261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.433329][ T7265] chnl_net:caif_netlink_parms(): no params data found [ 318.472828][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.489527][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.534802][ T7253] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.556495][ T7261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.697290][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.729488][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.738001][ T7262] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.745075][ T7262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.869623][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.878475][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.932659][ T7262] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.939773][ T7262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.009627][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.059334][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.109200][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.118255][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.223605][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.242478][ T7293] IPVS: ftp: loaded support on port[0] = 21 [ 319.331973][ T7261] team0: Port device team_slave_0 added [ 319.337776][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.362493][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.433338][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 01:59:55 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) write$UHID_CREATE(r0, &(0x7f0000001040)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/4096, 0x1000, 0x3, 0x5c68, 0x7f, 0x6, 0x1}, 0x120) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001180)='/dev/audio\x00', 0x8000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000011c0)={0x5, 0x0, 0xfffff2d1, 0x400}) timer_getoverrun(0x0) timer_create(0x7, &(0x7f0000001280)={0x0, 0x1e, 0x0, @thr={&(0x7f0000001200)="c6947d819e0c788fa4cdc84fe8c578c722feaf6a274525e83dadd98aa273717a4be847599adc8498cf342389cf66251ec8f4c1183aebd0624100f1b5edb014", &(0x7f0000001240)="229fa6e9820d3b9c3cb902f4563ef3762f764384afc8b8e91196ff"}}, &(0x7f00000012c0)=0x0) timer_gettime(r2, &(0x7f0000001300)) r3 = syz_open_dev$sndpcmp(&(0x7f0000001340)='/dev/snd/pcmC#D#p\x00', 0x3, 0x10200) write$P9_ROPEN(r3, &(0x7f0000001380)={0x18, 0x71, 0x1, {{0x32, 0x4, 0x5}, 0x8}}, 0x18) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000013c0)={0xb, @sdr={0x50424752, 0x7}}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/audio\x00', 0x100, 0x0) sysfs$2(0x2, 0xffffffffffffff35, &(0x7f0000001500)=""/132) r5 = syz_open_dev$dmmidi(&(0x7f00000015c0)='/dev/dmmidi#\x00', 0x5, 0x600180) read$usbmon(r5, &(0x7f0000001600)=""/104, 0x68) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001680)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000001700)={0x8, 0x120, 0xfa00, {0x0, {0x401, 0x9, "df612e69b159e496c96c648ac8dd886cab7af9919acd3d2434e082c8c77a0becb83630769ea7ec9002ba820e80d33e7c85a5cdb2f946d95b90cd6371bd61c1ef528f33a7b29a046720571f63476faf2a02569ac450aba6733ac4dc73506b5e2bbfbbc5086e47dae40ea125d1d6fc5b9554718694010e72670f9fd71def0b6e728375ae17324bb921563156c730f77c06535ba3cc82c9402eead7b634af84326360ae8c40d74399b6d3b822b31893c74d5d699155f4c64819dfc34a42aa82b8e4231d20e32875a6904ad450215d5d8362e31e00e47b68f7321ab66265f775fb9ed928bc00d6900e08c2732c8a6e1b683e1f9988323d54310c85a665e01618a9a4", 0x4d, 0xb6, 0x4, 0x3f, 0x9, 0xc1, 0x3f}, r6}}, 0x128) r7 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001840)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000001880)) r8 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000001940), &(0x7f0000001980)=0xe, 0x800) sync_file_range(r8, 0x1000, 0x100, 0x7) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000019c0)='tls\x00', 0x4) socketpair(0xf, 0x4, 0x9, &(0x7f0000001ac0)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f0000001b40)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r9, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x8080211}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x14, r10, 0x2, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20000003) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000001c40)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000001d80)=@req={0x4, 0xb29, 0x5, 0x6}, 0x10) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/autofs\x00', 0x44000, 0x0) write$UHID_CREATE(r11, &(0x7f0000001e80)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000001e00)=""/102, 0x66, 0x9, 0x6, 0x0, 0x9, 0xffff}, 0x120) r12 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000002000)={0x0, 0x5, 0x2d71, 0x80000001, 0x9, 0x3}, &(0x7f0000002040)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f0000002080)={r13, 0x1, 0x5}, &(0x7f00000020c0)=0x8) [ 319.492566][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.558170][ T7265] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.638886][ T7265] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.688938][ T7265] device bridge_slave_0 entered promiscuous mode [ 319.746183][ T7261] team0: Port device team_slave_1 added [ 319.752490][ T7253] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.788919][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.829635][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.862032][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.913332][ T7265] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.942264][ T7265] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.983245][ T7265] device bridge_slave_1 entered promiscuous mode [ 320.129638][ T7253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.225119][ T7261] device hsr_slave_0 entered promiscuous mode [ 320.289344][ T7261] device hsr_slave_1 entered promiscuous mode [ 320.312910][ T7261] debugfs: Directory 'hsr0' with parent '/' already present! [ 320.353989][ T7318] IPVS: ftp: loaded support on port[0] = 21 [ 320.421467][ T7265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.542936][ T7265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.609138][ T7256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.718822][ T7256] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.734412][ T7265] team0: Port device team_slave_0 added [ 320.815280][ T7309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.839908][ T7309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.895475][ T7265] team0: Port device team_slave_1 added [ 321.004132][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.029588][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.082160][ T7290] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.090691][ T7290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.167097][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.228001][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.272888][ T7290] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.280072][ T7290] bridge0: port 2(bridge_slave_1) entered forwarding state 01:59:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000007a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 321.363013][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.460614][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.598295][ T7256] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.658852][ T7256] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.721236][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.740975][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.797519][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.841852][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.881255][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.921959][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.956245][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.988883][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.017382][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.077244][ T7261] 8021q: adding VLAN 0 to HW filter on device bond0 01:59:58 executing program 0: [ 322.142568][ T7309] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.167052][ T7309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.254969][ T7265] device hsr_slave_0 entered promiscuous mode [ 322.329215][ T7265] device hsr_slave_1 entered promiscuous mode [ 322.362004][ T7265] debugfs: Directory 'hsr0' with parent '/' already present! 01:59:58 executing program 0: [ 322.483298][ T7261] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.523224][ T7293] chnl_net:caif_netlink_parms(): no params data found [ 322.652331][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.701395][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.756638][ T7256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.827382][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.853403][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.901866][ T7257] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.908989][ T7257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.005866][ T7318] chnl_net:caif_netlink_parms(): no params data found [ 323.052859][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.092295][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 01:59:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) close(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000580)=0xc) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 323.179595][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.224349][ T7257] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.231512][ T7257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.352383][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.432479][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.486111][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.536850][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 01:59:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x15, 0x0, 0x400100]}, 0x3c) [ 323.664446][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.700236][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.759664][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.768660][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.859635][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.868206][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.939279][ C0] hrtimer: interrupt took 42784 ns [ 323.967052][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.045983][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.152527][ T7293] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.217601][ T7293] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.260137][ T7293] device bridge_slave_0 entered promiscuous mode [ 324.357946][ T7293] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.375462][ T7293] bridge0: port 2(bridge_slave_1) entered disabled state 02:00:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x15, 0x0, 0x400100]}, 0x3c) [ 324.411545][ T7293] device bridge_slave_1 entered promiscuous mode [ 324.474559][ T7261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.508459][ T7318] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.533325][ T7318] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.562838][ T7318] device bridge_slave_0 entered promiscuous mode [ 324.617199][ T7293] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.651626][ T7318] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.663296][ T7318] bridge0: port 2(bridge_slave_1) entered disabled state 02:00:00 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) [ 324.730299][ T7318] device bridge_slave_1 entered promiscuous mode [ 324.767916][ T7293] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.856880][ T7318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.932400][ T7318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:00:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000040)="25c80700af806bc941", 0x9, 0x8000, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) [ 325.004560][ T7265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.097686][ T7293] team0: Port device team_slave_0 added [ 325.198084][ T7265] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.253405][ T7293] team0: Port device team_slave_1 added [ 325.272317][ T7414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.309301][ T7414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.318536][ T7318] team0: Port device team_slave_0 added [ 325.390026][ T7318] team0: Port device team_slave_1 added [ 325.397887][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.412031][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.446249][ T7375] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.453404][ T7375] bridge0: port 1(bridge_slave_0) entered forwarding state 02:00:01 executing program 2: [ 325.515676][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.563070][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.582128][ T7375] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.589310][ T7375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.669710][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.699392][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.729089][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.737912][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.801108][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.829932][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.893718][ T7309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.939722][ T7309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.958880][ T7309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.967415][ T7309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.012005][ T7293] device hsr_slave_0 entered promiscuous mode [ 326.059241][ T7293] device hsr_slave_1 entered promiscuous mode [ 326.118930][ T7293] debugfs: Directory 'hsr0' with parent '/' already present! [ 326.171886][ T7318] device hsr_slave_0 entered promiscuous mode [ 326.209336][ T7318] device hsr_slave_1 entered promiscuous mode [ 326.258970][ T7318] debugfs: Directory 'hsr0' with parent '/' already present! [ 326.271998][ T7265] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.283538][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.316936][ T7309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.325861][ T7309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.420280][ T7265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.753342][ T7318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.849646][ T7293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.865051][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.889675][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.932581][ T7318] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.004629][ T7414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.013398][ T7414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.111460][ T7293] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.119559][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.135371][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.179415][ T7375] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.186542][ T7375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.269688][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 02:00:03 executing program 3: [ 327.319510][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.328240][ T7375] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.335347][ T7375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.489608][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.498749][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.598574][ T7318] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 327.657706][ T7318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.755417][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.766724][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.823400][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.907909][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.959840][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.019565][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.079672][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.088137][ T2603] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.095313][ T2603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.193682][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.253900][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.304007][ T2603] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.311124][ T2603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.389747][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.440245][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.475697][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.529885][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.569067][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.603914][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.664599][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.689708][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.777975][ T7318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.822018][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.844571][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.871807][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.940297][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.948270][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.039894][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.079309][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.129645][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.138193][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.209716][ T7375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.219797][ T7293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.335753][ T7293] 8021q: adding VLAN 0 to HW filter on device batadv0 02:00:06 executing program 4: 02:00:06 executing program 1: 02:00:06 executing program 5: 02:00:06 executing program 0: 02:00:06 executing program 2: 02:00:06 executing program 3: 02:00:06 executing program 2: 02:00:06 executing program 3: 02:00:07 executing program 4: 02:00:07 executing program 5: 02:00:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup3(r2, r1, 0x0) r4 = dup2(r0, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r4, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 02:00:07 executing program 1: 02:00:07 executing program 3: 02:00:07 executing program 4: 02:00:07 executing program 2: 02:00:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000d00306000a000200400ada1b16d805000500c50083b8", 0x2e}], 0x1}, 0x0) 02:00:07 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000002c0)) 02:00:07 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x2000080, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) 02:00:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 02:00:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r4, 0x0, 0x17, &(0x7f0000000000)='rfc3686(ctr-aes-aesni)\x00', 0xffffffffffffffff}, 0x30) dup3(r1, r5, 0x0) 02:00:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev+snd/pcmC#D#c\x00', 0x20, 0x4cc0) recvfrom$llc(r2, &(0x7f0000000100)=""/68, 0x44, 0x40000000, &(0x7f0000000500)={0x1a, 0x336, 0x21, 0x3c, 0x2, 0x3, @remote}, 0x10) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x70, 0x81, 0x12, 0xbc, 0x40, 0x0, 0xfffffffffffffffb, 0xb000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x9, 0x80}, 0x80, 0xff, 0x3498, 0xb, 0x0, 0x8, 0x1005}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x754341f096392343, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000680)=0xd9c, 0x0) socket(0x5, 0x1, 0x5) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0xffffffff) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r6 = socket(0x1e, 0x2, 0x0) getsockname$packet(r6, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x8001, 0x2, 0x3f, 0xa31, r9}, &(0x7f0000002740)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r9, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000780)={r9, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x0, 0x26e, 0x81, 0x20, 0x91}, &(0x7f0000000640)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000840)={r10, 0x4, 0x1, [0x520b]}, 0xa) getsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000400)=""/151, &(0x7f0000000000)=0x97) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="fd000000292b2f7bcb4303de18af7751862e56bd8d0bd2da520845e0a1e139e8bd5cbb42d18396d60b784bda74390efa48de0fa58b42906fd58407fb031c2e8fe87051548a6bd41bc89f802fa2c2881a490454dae4cc0aa510392b3792187552df21927a2b85dd06169ec202080bb3552b13a17131b9f68c8da4c71fb61f7a98f07b21777ff3"], &(0x7f00000002c0)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r12 = socket(0x1e, 0x2, 0x0) getsockname$packet(r12, 0x0, 0x0) bind$bt_sco(r12, &(0x7f0000000580)={0x1f, {0x1, 0x80, 0x8e, 0xf7, 0x20, 0xb9}}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r11}, &(0x7f0000001340)=0x8) 02:00:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = dup3(0xffffffffffffffff, r3, 0x80000) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f00000000c0)={0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9}) r5 = dup2(r0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x60, &(0x7f0000000140)=ANY=[@ANYBLOB="6e696c747aa0d2bc986572001000001000000000000003000000000000000000000000b6723a97b295e24b3d3fb8e0aa67eafbf13770e2071866bc13141fca2cd1d72893d6ae6cfec9ac9486c3ef1d8e301d1497a6e02e80e9d0230a91cb9fdbad02aec4219a015e5809076223c776c1b5dd26033eb851e264cb2ffcf8030100"/145], 0x1b) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000000)=0x1, 0x4) [ 331.747371][ T7595] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:00:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000400), 0x1) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 02:00:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x0, 0x3}}, 0x20) getresgid(0x0, &(0x7f0000000240), &(0x7f0000000380)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x80, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 02:00:08 executing program 3: pipe2(0x0, 0x4800) r0 = socket(0x1e, 0x2, 0x0) getsockname$packet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1", 0x25, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800003ccd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r1, 0x0) migrate_pages(r1, 0x5, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x24240ea2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r5, 0x5441, 0x1000) fcntl$getflags(0xffffffffffffffff, 0x408) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r7 = syz_open_procfs(r6, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)={0xb9d5, 0x5, r6, 0x0, r8, 0x0, 0x1, 0x8}) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c) ioctl$KDGKBDIACR(r7, 0x4b4a, &(0x7f0000000240)=""/131) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) dup2(r2, r3) 02:00:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_USE_CARRIER={0x8}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x22002) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000000c0)=r3) 02:00:08 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() r3 = getpid() fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@v1={0x2, "fd71cf2ddc090009"}, 0x9, 0x2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x4e23, 0x7, @local, 0xfffff782}}}, 0x88) rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r5, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r6, 0x0) ptrace(0x37, r6) ptrace$pokeuser(0x6, r2, 0x388, 0xb8) r7 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0xf9, 0x20, 0x3}) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffff664d) 02:00:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x0, 0x3}}, 0x20) getresgid(0x0, &(0x7f0000000240), &(0x7f0000000380)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x80, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 332.498059][ T7640] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 02:00:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000400), 0x1) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 332.680927][ T7640] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 02:00:08 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() r3 = getpid() fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@v1={0x2, "fd71cf2ddc090009"}, 0x9, 0x2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x4e23, 0x7, @local, 0xfffff782}}}, 0x88) rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r5, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r6, 0x0) ptrace(0x37, r6) ptrace$pokeuser(0x6, r2, 0x388, 0xb8) r7 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0xf9, 0x20, 0x3}) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffff664d) 02:00:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000400), 0x1) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 02:00:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev+snd/pcmC#D#c\x00', 0x20, 0x4cc0) recvfrom$llc(r2, &(0x7f0000000100)=""/68, 0x44, 0x40000000, &(0x7f0000000500)={0x1a, 0x336, 0x21, 0x3c, 0x2, 0x3, @remote}, 0x10) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x70, 0x81, 0x12, 0xbc, 0x40, 0x0, 0xfffffffffffffffb, 0xb000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x9, 0x80}, 0x80, 0xff, 0x3498, 0xb, 0x0, 0x8, 0x1005}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x754341f096392343, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000680)=0xd9c, 0x0) socket(0x5, 0x1, 0x5) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0xffffffff) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r6 = socket(0x1e, 0x2, 0x0) getsockname$packet(r6, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x8001, 0x2, 0x3f, 0xa31, r9}, &(0x7f0000002740)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r9, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000780)={r9, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x0, 0x26e, 0x81, 0x20, 0x91}, &(0x7f0000000640)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000840)={r10, 0x4, 0x1, [0x520b]}, 0xa) getsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000400)=""/151, &(0x7f0000000000)=0x97) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="fd000000292b2f7bcb4303de18af7751862e56bd8d0bd2da520845e0a1e139e8bd5cbb42d18396d60b784bda74390efa48de0fa58b42906fd58407fb031c2e8fe87051548a6bd41bc89f802fa2c2881a490454dae4cc0aa510392b3792187552df21927a2b85dd06169ec202080bb3552b13a17131b9f68c8da4c71fb61f7a98f07b21777ff3"], &(0x7f00000002c0)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r12 = socket(0x1e, 0x2, 0x0) getsockname$packet(r12, 0x0, 0x0) bind$bt_sco(r12, &(0x7f0000000580)={0x1f, {0x1, 0x80, 0x8e, 0xf7, 0x20, 0xb9}}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r11}, &(0x7f0000001340)=0x8) 02:00:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev+snd/pcmC#D#c\x00', 0x20, 0x4cc0) recvfrom$llc(r2, &(0x7f0000000100)=""/68, 0x44, 0x40000000, &(0x7f0000000500)={0x1a, 0x336, 0x21, 0x3c, 0x2, 0x3, @remote}, 0x10) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x70, 0x81, 0x12, 0xbc, 0x40, 0x0, 0xfffffffffffffffb, 0xb000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x9, 0x80}, 0x80, 0xff, 0x3498, 0xb, 0x0, 0x8, 0x1005}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x754341f096392343, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000680)=0xd9c, 0x0) socket(0x5, 0x1, 0x5) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0xffffffff) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r6 = socket(0x1e, 0x2, 0x0) getsockname$packet(r6, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x8001, 0x2, 0x3f, 0xa31, r9}, &(0x7f0000002740)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r9, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000780)={r9, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x0, 0x26e, 0x81, 0x20, 0x91}, &(0x7f0000000640)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000840)={r10, 0x4, 0x1, [0x520b]}, 0xa) getsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000400)=""/151, &(0x7f0000000000)=0x97) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="fd000000292b2f7bcb4303de18af7751862e56bd8d0bd2da520845e0a1e139e8bd5cbb42d18396d60b784bda74390efa48de0fa58b42906fd58407fb031c2e8fe87051548a6bd41bc89f802fa2c2881a490454dae4cc0aa510392b3792187552df21927a2b85dd06169ec202080bb3552b13a17131b9f68c8da4c71fb61f7a98f07b21777ff3"], &(0x7f00000002c0)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r12 = socket(0x1e, 0x2, 0x0) getsockname$packet(r12, 0x0, 0x0) bind$bt_sco(r12, &(0x7f0000000580)={0x1f, {0x1, 0x80, 0x8e, 0xf7, 0x20, 0xb9}}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r11}, &(0x7f0000001340)=0x8) 02:00:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x0, 0x3}}, 0x20) getresgid(0x0, &(0x7f0000000240), &(0x7f0000000380)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x80, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 02:00:09 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x907, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r5, 0x2, &(0x7f0000000080)='eth0{keyringwlan0\x00', &(0x7f00000000c0)="deef483474a8df13bcff20d580a58fb2ffe222bf91c8a01de9ecf7c611eb21448b18258d9d7f2e7cfa6d88df284128990c66d2e36d07ffa875f1ca3b82ff19e7becd0bfe248e7b4e94c7688e0f95d490abc6941ec8a6f1aabfad4d3dc032961f1a9378200c321757fd5e2a63fb4717df39b43b7c4b82f0359a6dc66b230ec48e079de7d504447ca66d2e2bfb9828e4b99be56dcf551ca2caeaebadc5d38c631ac318d00fd0998f872f97a145d8d80a7c2bf446", 0xb3) r6 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x148) dup2(r0, r1) 02:00:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x2000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e", 0x7e}, {&(0x7f0000000800)}, {&(0x7f0000000600)="b0cc855158c67dcbc5cbb951adabe12662f561acc5c67507", 0x18}], 0x3, 0x2) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r2 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0x0, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, 0x0, 0x0, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r5 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000f00)=0x10000) syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x0, 0x0, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r6, 0x10, 0xffffffffffffffff, 0x2) write(r5, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40, 0x0) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) 02:00:09 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe4190401000000000000000001000000008080a800000001000000fdffffffffffffff0a002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100a0ff483309243bae3394eaf696f306c3b4e27513dae645ff6d3f151eb4178de03c2b9d39cf8af7bdbc7b76d770c4f1fe98e949fa4661a6783acf517108a3cc048e8b9c427ad4456038776bf5d33711e5de7dd27dfaaf51f692e00d48615c4de75f847b6ee708846ae8f20290976191f85ccd"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x1, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0x2, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 02:00:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000400), 0x1) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 02:00:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x100, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) stat(0x0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0xff, 0x0, 0x0, 0x0, &(0x7f0000000d00)={[{@noautodefrag='noautodefrag'}, {@nodatacow='nodatacow'}, {@space_cache_v2='space_cache=v2'}], [{@euid_gt={'euid>', r3}}, {@subj_type={'subj_type', 0x3d, '/dev/loop-control\x00'}}, {@fowner_eq={'fowner'}}]}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x17f14c0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@nodevmap='nodevmap'}, {@loose='loose'}, {@msize={'msize', 0x3d, 0x8}}, {@uname={'uname', 0x3d, 'systemem1procmime_type'}}], [{@permit_directio='permit_directio'}, {@euid_gt={'euid>', r3}}]}}) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, &(0x7f0000ffdffb), 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r6, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) readv(r8, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r10, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x1) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x90a0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) [ 333.887785][ T7694] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.094442][ T7697] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.414809][ T7695] dccp_close: ABORT with 882 bytes unread 02:00:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x2000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e", 0x7e}, {&(0x7f0000000800)}, {&(0x7f0000000600)="b0cc855158c67dcbc5cbb951adabe12662f561acc5c67507", 0x18}], 0x3, 0x2) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r2 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0x0, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, 0x0, 0x0, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r5 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000f00)=0x10000) syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x0, 0x0, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r6, 0x10, 0xffffffffffffffff, 0x2) write(r5, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40, 0x0) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) 02:00:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x2000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e", 0x7e}, {&(0x7f0000000800)}, {&(0x7f0000000600)="b0cc855158c67dcbc5cbb951adabe12662f561acc5c67507", 0x18}], 0x3, 0x2) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r2 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0x0, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, 0x0, 0x0, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r5 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000f00)=0x10000) syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x0, 0x0, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r6, 0x10, 0xffffffffffffffff, 0x2) write(r5, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40, 0x0) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) 02:00:10 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x20000001}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) timerfd_settime(r6, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000021ff4)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1e) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x9, 0x70a9}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:00:10 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe4190401000000000000000001000000008080a800000001000000fdffffffffffffff0a002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100a0ff483309243bae3394eaf696f306c3b4e27513dae645ff6d3f151eb4178de03c2b9d39cf8af7bdbc7b76d770c4f1fe98e949fa4661a6783acf517108a3cc048e8b9c427ad4456038776bf5d33711e5de7dd27dfaaf51f692e00d48615c4de75f847b6ee708846ae8f20290976191f85ccd"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x1, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0x2, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 334.946958][ T7729] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.159718][ T7728] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.645183][ T7736] dccp_close: ABORT with 1 bytes unread 02:00:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000200)=@name, &(0x7f0000000240)=0x10, 0x180000) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000280)={'ip6erspan0\x00', {0x2, 0x4e23, @loopback}}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) write$UHID_CREATE2(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) bind$pptp(r7, &(0x7f00000001c0)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1e) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r9 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x1, 0x400) r10 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x37, 0x400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={r9, r10, 0x15, 0x2}, 0x10) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x80000001, 0x4dcbb554, 0x7, 0x3f, 0xa04995813969c96a, @discrete={0xffff, 0x5}}) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r8, r11, 0x0, 0x8607) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x1, 'ip6_vti0\x00', 0x4}, 0x18) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20002) 02:00:11 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe4190401000000000000000001000000008080a800000001000000fdffffffffffffff0a002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100a0ff483309243bae3394eaf696f306c3b4e27513dae645ff6d3f151eb4178de03c2b9d39cf8af7bdbc7b76d770c4f1fe98e949fa4661a6783acf517108a3cc048e8b9c427ad4456038776bf5d33711e5de7dd27dfaaf51f692e00d48615c4de75f847b6ee708846ae8f20290976191f85ccd"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x1, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0x2, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 02:00:11 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe4190401000000000000000001000000008080a800000001000000fdffffffffffffff0a002f6465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100a0ff483309243bae3394eaf696f306c3b4e27513dae645ff6d3f151eb4178de03c2b9d39cf8af7bdbc7b76d770c4f1fe98e949fa4661a6783acf517108a3cc048e8b9c427ad4456038776bf5d33711e5de7dd27dfaaf51f692e00d48615c4de75f847b6ee708846ae8f20290976191f85ccd"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x1, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0x2, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f08100010000000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 02:00:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x7ca0, 0x1}) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000002c0)=""/199) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = socket(0x1e, 0x2, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000001c0)) getsockname$packet(r3, 0x0, 0x0) fcntl$setsig(r3, 0xa, 0x33) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000003c0)={0x1}, 0x4) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x570, 0x170, 0x390, 0x390, 0x0, 0x0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x5, &(0x7f0000000200), {[{{@ipv6={@loopback, @mcast2, [0xff, 0xff000000, 0xffffff00, 0xffffff00], [0xffffffff, 0xffffff00, 0xffffffff, 0xff], 'tunl0\x00', 'bcsh0\x00', {}, {0x7f}, 0x33, 0x7, 0x2, 0x8}, 0x0, 0x128, 0x170, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x2, 0x2, 0xce, 0x80, 0x9, 0x2001, 0x8}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x3c, 0x1, 0x7, 0x0, 0x8, 0x29, 0x400}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@mcast2, @gre_key=0x8, @icmp_id=0x66}}}, {{@ipv6={@mcast1, @remote, [0xffffffff, 0x100ffff01], [0xff000000, 0xffffff00, 0xffffff00, 0xff000000], 'eql\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x32, 0x90, 0x5, 0x19}, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x9, @ipv6=@dev={0xfe, 0x80, [], 0x15}, @ipv6=@mcast1, @port=0x4e20, @port=0x4e24}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x4, @ipv4=@broadcast, @ipv6=@empty, @port=0x4e23, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x19, @ipv6=@remote, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @gre_key=0x401, @port=0x4e21}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) 02:00:11 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace$setopts(0x4206, r0, 0x5, 0x22) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) r2 = socket(0x1e, 0x2, 0x0) getsockname$packet(r2, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r3, &(0x7f00000000c0), 0x2d) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$inet6(r3, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000340)="92e1729d3cc3154d9b3be3c07d189161226c0497", 0x14}, {&(0x7f0000000600)}], 0x2, &(0x7f0000000740)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r5}}}, @dstopts={{0x18, 0x29, 0x37, {0x8}}}], 0x40}, 0x40080) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, r5}, 0xc) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_pts(r7, 0x2000) ptrace(0x4208, r1) 02:00:12 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x20000001}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) timerfd_settime(r6, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000021ff4)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1e) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x9, 0x70a9}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 335.928766][ T7754] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:12 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x20000001}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) timerfd_settime(r6, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000021ff4)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1e) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x9, 0x70a9}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:00:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000200)=@name, &(0x7f0000000240)=0x10, 0x180000) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000280)={'ip6erspan0\x00', {0x2, 0x4e23, @loopback}}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) write$UHID_CREATE2(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="0b00000073797a31ff0f000000000000000000000000000000000000000000000000000041f14d4cd00000000000000000000000000000000000000000000000000000000000000000dcea1523674e4fc200000000000000000000d476805045b00e180000000000000000000000000000000073797a300000000000000000000004000000000000000000000000000000000000000000ebff00000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000002a81d9c2ad0000000000000000000000000000040000000000000000000000000000000000e2b55b2d0386b2cbb2c200b01d373dfe97d9000104000000000000090000004b0ac7f0c437a318b7369e3b0ba51947190acf1785974dd451f316c00bb05049ddb68644e3b64f21174d5afe551699d9c26de9edec7b4bae564fda8eaef1ee8d81da25fb9ca99941d219f47e90ec05778553a9341e9ee2a88f216bba214c5aea3b72f698c3183b651b43c24ef4c4b733a90fe4557110c7cffdc36009808c7c4ee3aa990dd262a2ded1c9c2097dc476067ef62c5d4cc612e3be0627edf3547297389fd6d3977aa1bb86c70c515b2f7a74f98b54bbfe4359a982d427aa4cf92f992ebcb1b477aed11f848076721be53fcc10a4ba20fdaeb214be240ad26221d85a1a6d8bb9362c5c1234595fb3d5c765276bf8c6574194e318b345912c53e3df0238ef004d1a92f1e901f1f754c3b338f98b143cacf5707ccad93db71f9891b2f6792e4a0e0925407c3ec96741dfc5140ff09826f0cd45d05d2299bd155563b102342e15b8a2a31c0ebd91129885c83192abdead2593a540ea03fdf74eaa5ef5c2b61b18a3a9eea519d6cbb77bd05e5c0000d8f331330ceaff09acd954661c1d26aa6e8172b2a79f2113e60fe93deb4a34ac5d82f6ef5b18cccb8d984b954b4ee1e8f51417b7528c0be0558293c59e4bec05110554a3263c083b86730a0ff07029b287a80638"], 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) bind$pptp(r7, &(0x7f00000001c0)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1e) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r9 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x1, 0x400) r10 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x37, 0x400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={r9, r10, 0x15, 0x2}, 0x10) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x80000001, 0x4dcbb554, 0x7, 0x3f, 0xa04995813969c96a, @discrete={0xffff, 0x5}}) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r8, r11, 0x0, 0x8607) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x1, 'ip6_vti0\x00', 0x4}, 0x18) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20002) [ 336.667704][ T7747] dccp_close: ABORT with 1 bytes unread [ 336.674443][ T7748] dccp_close: ABORT with 1 bytes unread 02:00:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000200)=@name, &(0x7f0000000240)=0x10, 0x180000) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000280)={'ip6erspan0\x00', {0x2, 0x4e23, @loopback}}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) write$UHID_CREATE2(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) bind$pptp(r7, &(0x7f00000001c0)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1e) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r9 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x1, 0x400) r10 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x37, 0x400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={r9, r10, 0x15, 0x2}, 0x10) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x80000001, 0x4dcbb554, 0x7, 0x3f, 0xa04995813969c96a, @discrete={0xffff, 0x5}}) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r8, r11, 0x0, 0x8607) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x1, 'ip6_vti0\x00', 0x4}, 0x18) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20002) 02:00:12 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000180)=""/121, 0x192) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240)) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/90, 0x5a}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="020000000000000000500000000000003300000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/51], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000001e9ff0005000000000000f2fc381fdba1d6a6055abadde85d4ef71e61ba628e6ca5cb03c7bf6339552a0ea8ef7d0abbba94571ced39ac74665d37e04a0e22cff4dde2162173eb09bfa63f1467160362b35511b5e8f4a7638dfc543164e64f9214d840629675753b5e95dc73531210f953397f759aaef983c1321a0fbddb405340bd85445283"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000480), 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0xf4, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x6, 0x3, 0xf3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x180000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffd0}]}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r2 = socket(0x1e, 0x2, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa1}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xec, 0x2c, 0x400, 0x70bd26, 0x25dfdbfd, {0x4}, [@nested={0xd8, 0x4b, [@generic="34147e959a30f66461c85997c6bcff2685bb8ecf8b4fef37b1d6e28765efbe988ae6423aaeb5a2347a8b9a88aaf9daa848619d07c92619e1df30acd527812b59ff80dccab86ebb2d8b65dc009bdd2e1961d779bc072f18973847e9f54aa50b10c5f93be9e2760439a169489e0c300bcaae797ff0a8f053afc36ba4959b19183927fc93a8a30a0ccbf546aa998eeef572b8bcf525c336bb6b93d41441b9f1d78b0da32a156aea021c3e4ec09bdd8ae9e999727250b12dc48d34eb39584403480837f33ad8c33cc7c60cf14969ddff94136f22"]}]}, 0xec}, 0x1, 0x0, 0x0, 0x20000800}, 0x24000020) tkill(r1, 0x1000000000014) 02:00:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb}, 0x1c}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000500)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000640)={[0x2, 0x1, 0xc427, 0x0, 0x5976, 0x91c, 0x1ff, 0x6, 0xe89c000000000000, 0x0, 0x1, 0x3], 0x3004, 0x10}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, &(0x7f0000000780)={{0x8c, 0x1}, 'port0\x00', 0x84, 0x5b9df86fabbdcc35, 0x8, 0x3f, 0x4, 0x7, 0x2, 0x0, 0x2, 0x8001}) 02:00:13 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYRES16]) [ 337.322491][ T7791] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "ÿÿ" 02:00:13 executing program 5: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000000)=""/52) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100007f, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc040565f, &(0x7f0000000080)={0x9, 0x0, 0x0, @discrete={0x0, 0x300}}) 02:00:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 02:00:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x3, 0x0, 0x0, 0xe11, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000240)="ef5c9fddeddcee80dbe1803748a69974", 0x10) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) signalfd(r2, &(0x7f0000000200)={0x3}, 0x8) [ 337.490411][ T7791] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "ÿÿ" 02:00:13 executing program 5: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000000)=""/52) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100007f, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc040565f, &(0x7f0000000080)={0x9, 0x0, 0x0, @discrete={0x0, 0x300}}) 02:00:13 executing program 0: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000000)=""/52) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100007f, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc040565f, &(0x7f0000000080)={0x9, 0x0, 0x0, @discrete={0x0, 0x300}}) 02:00:13 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000004c0), 0x8) ptrace$getregs(0xffffffffffffffff, 0x0, 0x7, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x7ff}, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) r5 = msgget$private(0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x5) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000740)={'br0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfb\xff\xff\xff', {0x2, 0x4e1f, @loopback}}) getgroups(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f00000007c0)={{0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x8000, 0x0, 0x11f3}) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) ioctl$BLKPG(r1, 0x1269, &(0x7f00000001c0)={0xc04, 0x4be, 0x0, &(0x7f0000000580)}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'team_slave_0\x00', 0x4}, 0x18) r6 = dup3(r3, r4, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, &(0x7f0000000640)=0x4) listen(0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000000000)={0xd000, 0x2, 0x100000000, 0x7fff}) request_key(&(0x7f0000000240)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) r7 = socket(0x1e, 0x2, 0x0) getsockname$packet(r7, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000080)=0x538f2d105e0575ea, 0x4) 02:00:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket(0x1e, 0x2, 0x0) getsockname$packet(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000100)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="66696c74657200000000000700000000000000000000000000000000000000000e00000004000000880300006801000030020000300200006801000000000000f0020000f0020000f0020000f0020000f0020000040000000000000000000000ffffffffac1414aa0000000000000000766c616e30000000000000000000000062707130000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000801680100000000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000736f636b65740000000000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaabb000008000000000006000000000000001a00000000000000000032002600000000000000000001000000000000004fed00000000000000000000e0000001000000000000000069703665727370616e30000000000000626f6e64300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c8000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c00000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7303fbf46e910000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3e8) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) 02:00:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000001880)=[{&(0x7f0000000480)="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", 0x1f9, 0xb}]) 02:00:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') sendfile(r0, r1, &(0x7f00000001c0)=0x51, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x9, @loopback, 0x7fff}, 0x1c) [ 338.190315][ T7835] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_0, syncid = 4, id = 0 02:00:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x6, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x20000000000000}, 0x1514}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x3}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000c00)={0x400000, 0x20}, 0xc) r2 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000002010025090300018000003cf20000"], 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x23000, 0x0, 0x6, 0x8000, 0x0, 0x10001, 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x7fffffff, 0x7, 0x6000, 0x2, 0x100000001, 0x3, 0x9, 0x9, 0x0, 0xabf, 0x0, 0x5, 0x40, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0xd3, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x2, 0x7, 0x4, 0x0, 0x1}, 0x0, 0x0, r1, 0x0) sendmsg$tipc(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000840)="724e1d06d3c065c095d2e80152ab08a9c646c1afc950dabe46e71f33c7dacc5bd6ba277247767cba48a93358a12932a355b8783050e81ed7afaad7316a2f6c90ad58e7344f24ae03bfaa2334f247", 0x4e}, {0x0}, {0x0}, {&(0x7f0000000b00)}], 0x4, &(0x7f0000000cc0)="d8c9fd2b7ba7fa20e049891d12473199caff83799cc2d90be15227e6664b1265b8", 0x21, 0x48040}, 0x40000) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000dc0)='eth1\'wlan0\x00') openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = socket$kcm(0x10, 0xa, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x8001, 0x2, 0x3f, 0xa31, r7}, &(0x7f0000002740)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r7, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000240)={r7, 0x7fffffff}, &(0x7f0000000280)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r4}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="85000000290000007700f2ffffff0000c1b74a9d0000100038eabf1a87ab"], 0x0, 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0xfeffffff, 0xe, 0x0, &(0x7f0000000100)="24f9e9a6bae9516cc92c4a17c9a9", 0x0, 0x3f00}, 0x28) 02:00:14 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$x25(r2, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 338.509143][ T7850] Dev loop0: unable to read RDB block 1 [ 338.523096][ T7850] loop0: unable to read partition table 02:00:14 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0xa5, 0x8000, 0x179, 0x2, 0x6, 0x6, 0x5, {0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x3, 0x3, 0x71, 0x4, 0x4}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000300)={r3, 0x7, "b5aa314b5c9958"}, &(0x7f0000000340)=0xf) openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r6 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r6, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) sendfile(r4, r5, 0x0, 0x4e68d5f8) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2b8042, 0x0) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1c, &(0x7f0000000100)="76656e2a03820e2e27ddba918527d263077f25326dd9bbf35255fb6703d3babe34457f1e869edf775b33f614a25efc75c6530e4b2b3db87fca23434b7c1d88e784ce5017d9716f20246b0ff89b3c28fff8246852e6dc9525a7f5beab1f4229d5b58846ce972bc8adac89df5fd1d4824223c4", 0x72) [ 338.555365][ T7850] loop0: partition table beyond EOD, truncated [ 338.588244][ T7850] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:00:14 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r4, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xba, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0xffe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) r10 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x402) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r12}, 0xc) sendmmsg$inet(r5, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x3, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14328594a56b69f1de1bd810caee01b4b1e5b8fa4f83", 0xac}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe9", 0x24}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946e2a01e23aefc9fd6dd4a5e1feb1ec4", 0x7e}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x68}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0xfe}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="98c45fb1f9d40f", 0x7}, {&(0x7f00000023c0)}], 0x3}}], 0x4, 0x14006081) getsockname(r5, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x105, &(0x7f00000001c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f00000002c0)) ptrace(0x10, r15) ptrace$pokeuser(0x6, r15, 0x388, 0xfffffffffffffffe) 02:00:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 02:00:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x268000, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x802) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000040)={0x7, 0x3, 0xfffffffd, 0xfffffffc, 0x7, 0x1, 0xfff}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200000, 0x200) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"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"}) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000100)=0x401) close(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket(0x1e, 0x2, 0x0) getsockname$packet(r7, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x4, 0x6, [0x615, 0x2, 0x81, 0x401, 0x6, 0x9]}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000280)={r9, @in={{0x2, 0x4e20, @remote}}, 0x2, 0x3, 0xffffffff, 0x7, 0x20}, &(0x7f0000000340)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) [ 338.944459][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 338.944494][ T25] audit: type=1804 audit(1572746415.006:31): pid=7871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir010172686/syzkaller.U7JNPX/13/bus" dev="sda1" ino=16547 res=1 02:00:15 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$x25(r2, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 339.054364][ T25] audit: type=1804 audit(1572746415.006:32): pid=7871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir010172686/syzkaller.U7JNPX/13/bus" dev="sda1" ino=16547 res=1 [ 339.096028][ T25] audit: type=1804 audit(1572746415.006:33): pid=7871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir010172686/syzkaller.U7JNPX/13/bus" dev="sda1" ino=16547 res=1 [ 339.181541][ T7884] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 339.455472][ T25] audit: type=1804 audit(1572746415.146:34): pid=7880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir010172686/syzkaller.U7JNPX/13/bus" dev="sda1" ino=16547 res=1 02:00:15 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r4) r5 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/( \x9cM|\xae\xf0\x19Qz\t\x1cw20 \x00', 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r8, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x3, 0x19}, 0x2c) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x1d, 0x2f}) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = open(0x0, 0x0, 0x0) fcntl$setlease(r11, 0x400, 0x0) geteuid() fcntl$getownex(r10, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), 0x0) fstat(r11, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740), 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) r12 = fcntl$dupfd(r9, 0x406, 0xffffffffffffffff) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r12, 0x110, 0x5, &(0x7f0000000580)=[0x2, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r9, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 02:00:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x268000, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x802) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000040)={0x7, 0x3, 0xfffffffd, 0xfffffffc, 0x7, 0x1, 0xfff}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200000, 0x200) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"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"}) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000100)=0x401) close(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket(0x1e, 0x2, 0x0) getsockname$packet(r7, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x4, 0x6, [0x615, 0x2, 0x81, 0x401, 0x6, 0x9]}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000280)={r9, @in={{0x2, 0x4e20, @remote}}, 0x2, 0x3, 0xffffffff, 0x7, 0x20}, &(0x7f0000000340)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) [ 339.570705][ T25] audit: type=1804 audit(1572746415.146:35): pid=7871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir010172686/syzkaller.U7JNPX/13/bus" dev="sda1" ino=16547 res=1 02:00:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x6, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x20000000000000}, 0x1514}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x3}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000c00)={0x400000, 0x20}, 0xc) r2 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000002010025090300018000003cf20000"], 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x23000, 0x0, 0x6, 0x8000, 0x0, 0x10001, 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x7fffffff, 0x7, 0x6000, 0x2, 0x100000001, 0x3, 0x9, 0x9, 0x0, 0xabf, 0x0, 0x5, 0x40, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0xd3, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x2, 0x7, 0x4, 0x0, 0x1}, 0x0, 0x0, r1, 0x0) sendmsg$tipc(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000840)="724e1d06d3c065c095d2e80152ab08a9c646c1afc950dabe46e71f33c7dacc5bd6ba277247767cba48a93358a12932a355b8783050e81ed7afaad7316a2f6c90ad58e7344f24ae03bfaa2334f247", 0x4e}, {0x0}, {0x0}, {&(0x7f0000000b00)}], 0x4, &(0x7f0000000cc0)="d8c9fd2b7ba7fa20e049891d12473199caff83799cc2d90be15227e6664b1265b8", 0x21, 0x48040}, 0x40000) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000dc0)='eth1\'wlan0\x00') openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = socket$kcm(0x10, 0xa, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x8001, 0x2, 0x3f, 0xa31, r7}, &(0x7f0000002740)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r7, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000240)={r7, 0x7fffffff}, &(0x7f0000000280)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r4}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="85000000290000007700f2ffffff0000c1b74a9d0000100038eabf1a87ab"], 0x0, 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0xfeffffff, 0xe, 0x0, &(0x7f0000000100)="24f9e9a6bae9516cc92c4a17c9a9", 0x0, 0x3f00}, 0x28) 02:00:15 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$x25(r2, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 02:00:15 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r4, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xba, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0xffe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) r10 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x402) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r12}, 0xc) sendmmsg$inet(r5, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x3, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14328594a56b69f1de1bd810caee01b4b1e5b8fa4f83", 0xac}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe9", 0x24}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946e2a01e23aefc9fd6dd4a5e1feb1ec4", 0x7e}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x68}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="180000000000000000000000070000000094010100000300c2caa5774c2a056a24358e268837cc0063901b49502268ee25e183745d10dd8f5ca43c8349ac3773ae5980e4b675bbd983cddf9d8c3e8c239cbcd7da4b2b097aad4ece68c67364707f6542c6f7a5664978d975e3865d28bc9acc3abf4844b8c9ca834b6b621a3cd0c8e5ce6808bc0a7f598812851707c7c92bfa8c28de3513d57f4988d26fbf5a2bd15378240a02aa82078cf8b77ced053a1039682535473f0f6695b8de80826c17dc01dc055dd7778b8019b03dd74a2ac0b690de8299981809a07cb0e1f340159722554cff29db16e2e279c5980f78b7ef651845fb8d415a795e23da10bc74"], 0xfe}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="98c45fb1f9d40f", 0x7}, {&(0x7f00000023c0)}], 0x3}}], 0x4, 0x14006081) getsockname(r5, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x105, &(0x7f00000001c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f00000002c0)) ptrace(0x10, r15) ptrace$pokeuser(0x6, r15, 0x388, 0xfffffffffffffffe) 02:00:15 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r4, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xba, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0xffe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) r10 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x402) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r12}, 0xc) sendmmsg$inet(r5, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x3, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14328594a56b69f1de1bd810caee01b4b1e5b8fa4f83", 0xac}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe9", 0x24}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946e2a01e23aefc9fd6dd4a5e1feb1ec4", 0x7e}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x68}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0xfe}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="98c45fb1f9d40f", 0x7}, {&(0x7f00000023c0)}], 0x3}}], 0x4, 0x14006081) getsockname(r5, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x105, &(0x7f00000001c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f00000002c0)) ptrace(0x10, r15) ptrace$pokeuser(0x6, r15, 0x388, 0xfffffffffffffffe) [ 340.412767][ T7927] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:00:16 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$x25(r2, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:16 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r4, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xba, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0xffe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) r10 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x402) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r12}, 0xc) sendmmsg$inet(r5, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x3, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14328594a56b69f1de1bd810caee01b4b1e5b8fa4f83", 0xac}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe9", 0x24}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946e2a01e23aefc9fd6dd4a5e1feb1ec4", 0x7e}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x68}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0xfe}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="98c45fb1f9d40f", 0x7}, {&(0x7f00000023c0)}], 0x3}}], 0x4, 0x14006081) getsockname(r5, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x105, &(0x7f00000001c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f00000002c0)) ptrace(0x10, r15) ptrace$pokeuser(0x6, r15, 0x388, 0xfffffffffffffffe) 02:00:16 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r4) r5 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/( \x9cM|\xae\xf0\x19Qz\t\x1cw20 \x00', 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r8, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x3, 0x19}, 0x2c) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x1d, 0x2f}) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = open(0x0, 0x0, 0x0) fcntl$setlease(r11, 0x400, 0x0) geteuid() fcntl$getownex(r10, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), 0x0) fstat(r11, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740), 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) r12 = fcntl$dupfd(r9, 0x406, 0xffffffffffffffff) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r12, 0x110, 0x5, &(0x7f0000000580)=[0x2, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r9, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 02:00:16 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r4, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xba, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0xffe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) r10 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x402) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r12}, 0xc) sendmmsg$inet(r5, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x3, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14328594a56b69f1de1bd810caee01b4b1e5b8fa4f83", 0xac}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe9", 0x24}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946e2a01e23aefc9fd6dd4a5e1feb1ec4", 0x7e}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x68}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="180000000000000000000000070000000094010100000300c2caa5774c2a056a24358e268837cc0063901b49502268ee25e183745d10dd8f5ca43c8349ac3773ae5980e4b675bbd983cddf9d8c3e8c239cbcd7da4b2b097aad4ece68c67364707f6542c6f7a5664978d975e3865d28bc9acc3abf4844b8c9ca834b6b621a3cd0c8e5ce6808bc0a7f598812851707c7c92bfa8c28de3513d57f4988d26fbf5a2bd15378240a02aa82078cf8b77ced053a1039682535473f0f6695b8de80826c17dc01dc055dd7778b8019b03dd74a2ac0b690de8299981809a07cb0e1f340159722554cff29db16e2e279c5980f78b7ef651845fb8d415a795e23da10bc74"], 0xfe}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="98c45fb1f9d40f", 0x7}, {&(0x7f00000023c0)}], 0x3}}], 0x4, 0x14006081) getsockname(r5, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x105, &(0x7f00000001c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f00000002c0)) ptrace(0x10, r15) ptrace$pokeuser(0x6, r15, 0x388, 0xfffffffffffffffe) 02:00:17 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r4) r5 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/( \x9cM|\xae\xf0\x19Qz\t\x1cw20 \x00', 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r8, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x3, 0x19}, 0x2c) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x1d, 0x2f}) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = open(0x0, 0x0, 0x0) fcntl$setlease(r11, 0x400, 0x0) geteuid() fcntl$getownex(r10, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), 0x0) fstat(r11, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740), 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) r12 = fcntl$dupfd(r9, 0x406, 0xffffffffffffffff) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r12, 0x110, 0x5, &(0x7f0000000580)=[0x2, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r9, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 02:00:17 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:17 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r4) r5 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/( \x9cM|\xae\xf0\x19Qz\t\x1cw20 \x00', 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r8, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x3, 0x19}, 0x2c) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x1d, 0x2f}) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = open(0x0, 0x0, 0x0) fcntl$setlease(r11, 0x400, 0x0) geteuid() fcntl$getownex(r10, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), 0x0) fstat(r11, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740), 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getgid() listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) r12 = fcntl$dupfd(r9, 0x406, 0xffffffffffffffff) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r12, 0x110, 0x5, &(0x7f0000000580)=[0x2, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r9, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 02:00:17 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r4, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xba, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0xffe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) r10 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x402) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r12}, 0xc) sendmmsg$inet(r5, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x3, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14328594a56b69f1de1bd810caee01b4b1e5b8fa4f83", 0xac}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe9", 0x24}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946e2a01e23aefc9fd6dd4a5e1feb1ec4", 0x7e}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x68}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0xfe}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="98c45fb1f9d40f", 0x7}, {&(0x7f00000023c0)}], 0x3}}], 0x4, 0x14006081) getsockname(r5, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x105, &(0x7f00000001c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f00000002c0)) ptrace(0x10, r15) ptrace$pokeuser(0x6, r15, 0x388, 0xfffffffffffffffe) 02:00:18 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r4, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xba, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0xffe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) r10 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x402) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r12}, 0xc) sendmmsg$inet(r5, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x3, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14328594a56b69f1de1bd810caee01b4b1e5b8fa4f83", 0xac}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe9", 0x24}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946e2a01e23aefc9fd6dd4a5e1feb1ec4", 0x7e}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x68}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0xfe}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="98c45fb1f9d40f", 0x7}, {&(0x7f00000023c0)}], 0x3}}], 0x4, 0x14006081) getsockname(r5, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x105, &(0x7f00000001c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f00000002c0)) ptrace(0x10, r15) ptrace$pokeuser(0x6, r15, 0x388, 0xfffffffffffffffe) 02:00:18 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r4, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xba, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0xffe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) r10 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x402) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r12}, 0xc) sendmmsg$inet(r5, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x3, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14328594a56b69f1de1bd810caee01b4b1e5b8fa4f83", 0xac}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe9", 0x24}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946e2a01e23aefc9fd6dd4a5e1feb1ec4", 0x7e}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x68}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="180000000000000000000000070000000094010100000300c2caa5774c2a056a24358e268837cc0063901b49502268ee25e183745d10dd8f5ca43c8349ac3773ae5980e4b675bbd983cddf9d8c3e8c239cbcd7da4b2b097aad4ece68c67364707f6542c6f7a5664978d975e3865d28bc9acc3abf4844b8c9ca834b6b621a3cd0c8e5ce6808bc0a7f598812851707c7c92bfa8c28de3513d57f4988d26fbf5a2bd15378240a02aa82078cf8b77ced053a1039682535473f0f6695b8de80826c17dc01dc055dd7778b8019b03dd74a2ac0b690de8299981809a07cb0e1f340159722554cff29db16e2e279c5980f78b7ef651845fb8d415a795e23da10bc74"], 0xfe}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="98c45fb1f9d40f", 0x7}, {&(0x7f00000023c0)}], 0x3}}], 0x4, 0x14006081) getsockname(r5, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x105, &(0x7f00000001c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f00000002c0)) ptrace(0x10, r15) ptrace$pokeuser(0x6, r15, 0x388, 0xfffffffffffffffe) 02:00:18 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:18 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r4, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xba, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0xffe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) r10 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x402) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r12}, 0xc) sendmmsg$inet(r5, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x3, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14328594a56b69f1de1bd810caee01b4b1e5b8fa4f83", 0xac}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe9", 0x24}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946e2a01e23aefc9fd6dd4a5e1feb1ec4", 0x7e}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x68}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0xfe}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="98c45fb1f9d40f", 0x7}, {&(0x7f00000023c0)}], 0x3}}], 0x4, 0x14006081) getsockname(r5, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x105, &(0x7f00000001c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f00000002c0)) ptrace(0x10, r15) ptrace$pokeuser(0x6, r15, 0x388, 0xfffffffffffffffe) 02:00:18 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r4, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xba, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0xffe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) r10 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x402) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r12}, 0xc) sendmmsg$inet(r5, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x3, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14328594a56b69f1de1bd810caee01b4b1e5b8fa4f83", 0xac}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe9", 0x24}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946e2a01e23aefc9fd6dd4a5e1feb1ec4", 0x7e}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x68}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0xfe}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="98c45fb1f9d40f", 0x7}, {&(0x7f00000023c0)}], 0x3}}], 0x4, 0x14006081) getsockname(r5, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x105, &(0x7f00000001c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f00000002c0)) ptrace(0x10, r15) ptrace$pokeuser(0x6, r15, 0x388, 0xfffffffffffffffe) 02:00:18 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r4, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xba, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0xffe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) r10 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x402) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r12}, 0xc) sendmmsg$inet(r5, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x3, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14328594a56b69f1de1bd810caee01b4b1e5b8fa4f83", 0xac}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe9", 0x24}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946e2a01e23aefc9fd6dd4a5e1feb1ec4", 0x7e}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x68}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0xfe}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="98c45fb1f9d40f", 0x7}, {&(0x7f00000023c0)}], 0x3}}], 0x4, 0x14006081) getsockname(r5, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x105, &(0x7f00000001c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f00000002c0)) ptrace(0x10, r15) ptrace$pokeuser(0x6, r15, 0x388, 0xfffffffffffffffe) [ 342.606097][ T7996] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:00:18 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r4, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xba, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0xffe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) r10 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x402) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r12}, 0xc) sendmmsg$inet(r5, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x3, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14328594a56b69f1de1bd810caee01b4b1e5b8fa4f83", 0xac}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe9", 0x24}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946e2a01e23aefc9fd6dd4a5e1feb1ec4", 0x7e}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x68}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0xfe}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="98c45fb1f9d40f", 0x7}, {&(0x7f00000023c0)}], 0x3}}], 0x4, 0x14006081) getsockname(r5, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x105, &(0x7f00000001c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f00000002c0)) ptrace(0x10, r15) ptrace$pokeuser(0x6, r15, 0x388, 0xfffffffffffffffe) 02:00:19 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:19 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r4, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xba, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0xffe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@rc={0x1f, {0x0, 0x4, 0x0, 0x0, 0x1, 0x9f}, 0x6}, 0x80) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) r10 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x402) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r11, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r12}, 0xc) sendmmsg$inet(r5, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40), 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x3, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14328594a56b69f1de1bd810caee01b4b1e5b8fa4f83", 0xac}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe9", 0x24}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce325b05f011993e443bcd3b0562c38970b99f3aa3cd9ad966946e2a01e23aefc9fd6dd4a5e1feb1ec4", 0x7e}, {&(0x7f0000001e80)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d4ae5663d653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850d70b3eedbe69e274a57ad1430", 0x67}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @broadcast, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x68}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b901", 0x2b}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0xfe}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)="98c45fb1f9d40f", 0x7}, {&(0x7f00000023c0)}], 0x3}}], 0x4, 0x14006081) getsockname(r5, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000180)=0x218) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x105, &(0x7f00000001c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = getpid() rt_tgsigqueueinfo(r15, r15, 0x16, &(0x7f00000002c0)) ptrace(0x10, r15) ptrace$pokeuser(0x6, r15, 0x388, 0xfffffffffffffffe) [ 343.081279][ T8018] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 343.133502][ T8017] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:00:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 02:00:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 02:00:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 02:00:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:00:19 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:19 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000002c0)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="380000000000000029001c000400000078040401000000c0073510fbff0000b408000016fab771172119000020002000004e5e0000388022f8f8c7726a30c5604911047a20e00781e6674fd36b7e12e1e522958773b91f436a5425e2ba9845231dc3c675c3bc0dda32d3c3c8307d7f9ea5d5017dfc073ade9d1984dac9a606315bb52d5229a3398300000000000000086d95d8"], 0x38}, 0x8000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200200, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) 02:00:20 executing program 4: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="183d8a18bfaf10e207115394cd32b1256115eefcda3ce8edd790db3bbeccc067581b3426b2b86830875fe900000000000000000000000000000000000000000000000000d0327618914902afff74ae47ab262716d825ec72390b9e9a8fe14f5fa42bcd4788a59c6fc8f822512bf74b8f08287d9098b24f281f4850d5d0541df5fba61eb37ba8b23a"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000340)={r3, 0x6, &(0x7f00000000c0)=[0x8, 0x1, 0x7fff, 0xfa, 0x7, 0x2], &(0x7f0000000240)=[0xffffffa5], 0x4, 0x8, 0xfff, &(0x7f0000000280)=[0x3f, 0x8001, 0x8080, 0xa6, 0x6, 0x0, 0x1, 0x5], &(0x7f0000000300)=[0x3, 0x8, 0x8, 0x37b100, 0x3ff, 0x1, 0x9, 0x800]}) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x407, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x8002, 0x4, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="f00c40"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') fanotify_init(0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = socket(0x1e, 0x2, 0x0) getsockname$packet(r7, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r7, 0x400448c8, &(0x7f0000000400)={r1, r9, 0x80, 0x75, &(0x7f0000000380)="582c689b1d6a666aeb87ff096c85ad180fa1ddbcb56e159f4f2c7e48b8659825ddce8e9d5062b1a2f6d3cf0b20e5a5a3ffee18f52bf98b174d87f96824d1ba995840b353004eaef4da931e885a1b16bfa08f3d2c65f2531f629fdcdca8e869798e95ebff238ee77f39da697284e12e1747a2e66daa", 0x9, 0x3, 0x2be, 0x1, 0x7, 0x2, 0x80, 'syz0\x00'}) r10 = fanotify_init(0x200, 0x0) fanotify_mark(r10, 0x1, 0x4800003e, r6, 0x0) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) 02:00:20 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x2000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e", 0x7e}, {&(0x7f0000000800)}, {&(0x7f0000000600)="b0cc855158c67dcbc5cbb951adabe12662f561acc5c67507", 0x18}], 0x3, 0x2) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r2 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0x0, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, 0x0, 0x0, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r5 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000f00)=0x10000) syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x0, 0x0, 0x5, 0x3, 0x0, 0x5, 0x100, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x5ac, 0x0, 0x5, 0x7, 0x0, 0x1f}, r6, 0x10, 0xffffffffffffffff, 0x2) write(r5, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) 02:00:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$kcm(0x29, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000001500)={r1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="016e6ceb5120903a860291055f6f3a5d1d4f660f8501640afdc7c64f4e35fabc47ff52d58243ead07004be17231c128d1c09d59afcc4214af874d01f38a27cf4b5dff10664bc992484df", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e22, 0x100, @rand_addr="ce123d5357c5ffd9072325596419b38c", 0xfffffffe}}, 0x3ff, 0x4, 0x3, 0x7fffffff}, 0x98) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000000000000000005000000000a000000"], 0x14}}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001340)='TIPCv2\x00') r8 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x8, 0x200) sendmsg$TIPC_NL_NET_SET(r8, &(0x7f0000001480)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001440)={&(0x7f0000001380)={0x74, r7, 0x400, 0x70bd2c, 0x27dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe603}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x6000}, 0x20000000) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r11 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r11, 0x29, 0xd1, &(0x7f00000007c0)=0x3ff, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) getsockopt$inet6_opts(r11, 0x29, 0x39, &(0x7f0000003ec0)=""/4110, &(0x7f0000002580)=0xc3e) write$cgroup_pid(r10, &(0x7f0000000000), 0xfffffea6) writev(r10, &(0x7f0000002e40)=[{&(0x7f0000002a80)="b1", 0x1}], 0x1) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000f300000001000001000000ec00000000000000e1b01567ffd9aa572a5a96ac74a89c51c14d17fd2d4de2c5027a56ffa0809a04cb278e9e8b59d3fa4868ffff7f00000000c06118c8124507e0ed0000000077f84e9ac81b06002abb6e1699860b6b80c9814730c717b4e8c101961b44ebcc000000000000914f048f3fde56c74d47248cba8d09cf58ea6bb4d1df798306650636ee4f00"/164], 0x18}}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r12, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x8000, @loopback, 0x3}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}], 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)) 02:00:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) pread64(r0, &(0x7f0000000180)=""/224, 0xe0, 0x0) r2 = io_uring_setup(0x720, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x2, 0x3de}) read(r2, &(0x7f0000000280)=""/149, 0x95) r3 = socket(0x1e, 0x2, 0x0) getsockname$packet(r3, 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000440)='/dev/capi20\x00', 0x20040, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r6, 0x80045515, &(0x7f0000000000)={0x3}) r7 = syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x4, 0x100) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = signalfd(0xffffffffffffffff, &(0x7f00000006c0)={0x200}, 0x8) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r13) r15 = openat$qat_adf_ctl(0xffffffffffffff9c, 0xfffffffffffffffe, 0xc00300, 0x0) r16 = accept4$x25(r12, 0x0, &(0x7f0000000a00)=0xfffffffffffffde4, 0x800) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x400000, 0x0) io_submit(r1, 0x8, &(0x7f0000000b80)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x1, r3, &(0x7f0000000340)="1b3329483455abf7aecb2053f213ac2d1b31bfbb24224d11af100dffece53291504b857617a8e242b226e71f4edc288448263b0ee04ab1a3f15967252ead58db3660a7ab32080c7addc8a95022aba5e21a39688f6de235319499f7da60342f82389630cf607826cef6b953608943913e38d1fe9c089410b80dcd873ffd294632588fc34863f2af1a3b2f96823938cf00316f5e9013aa92a7ff047a33c5beaa881506c82ddb391fbc8a5b", 0xaa, 0x3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x7, r4, &(0x7f0000000480)="3c84c4536007975372e294408430689ce26432208d85a21c391ec8884b2cd231f399a0f0eda77a5f4ec040b98eb5bd4e0cbe6279e0a425f642ce299b072f8023820b1751771b3e9bf00430ecbffd14121b2053a95a344db2bb966a02dbd2cf7151ead933d0b8a1edd994798fb987e1812cc98e471afb695ecba9ed0121e130834466f09dabb484faa333d34acec04c428feb9cdbc532d0c3695d73b6a0edf94bc93f3b50ca95d887daeb11b0c563b8538f019be52ced50614f1a3cbda7", 0xbd, 0x3, 0x0, 0x2, r7}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0x8001, 0xffffffffffffffff, &(0x7f00000005c0)="2f2b80cbdaf967b42889a78871ef5a9bbe7aaf5cf300b8dc0a94d344811f94949d996cc59631734ed86f39f4b1addc3714256e18463dac65657325529cd4e4352f52d343c46d4b0c2826081a04f4bd8eb4307ff20345265edd9bcdce1ecc80fe42447156e9fd42465223709b861c896e24324c3db706a3bf10ef8c91935108cd002b4025", 0x84, 0x1, 0x0, 0x3, r9}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x797b29f1d946d4b1, 0x5, r10, &(0x7f0000000700)="bd38ed1a444e93", 0x7, 0x0, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x3, 0x8, r0, &(0x7f0000000780)="6d2b23c283f171382f1b9f4f4b411ec80129de3d28cda8082375c20ee95e47eed470efaaba4e0cbab49abd0d736e313948167118fdca888e30a6c62ad144c620a91cda3630f1598339f0a55a5fcfd5adf7029ad9ade89f107305befcf9309132a7ce413a0eddb1d5d0afb566fdc91242afce2ba7d2ba396772b36da5a6956f8e32bb8bf8f098e0e57353d7a877b7dfc0324230", 0x93, 0x8, 0x0, 0x1, r12}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0xf, 0x3, r13, &(0x7f0000000880)="9fc3bd52251b3c67914f2753f4776eb607ac3e48d89eab0314f39f6e57e820a50aa44765627a07b2908cbfeed4b660e001de890cb16fdd0b580aeae6d56f2a503fa5384f064feeed86c84f5dd4e7297dc87c37bbd744a43c54d9b3e482", 0x5d, 0x2, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x6, r14, &(0x7f0000000940)="cc46acefcb99048461df6f62062ab35a105b33c302079041e6e3b3572ee2092c8efeb8b70ae4ba61c224d59492e403ce9ad5bcf996c507291750a90758480552616be08231fff260ad56fe44966d9b5c", 0x50, 0x1, 0x0, 0x0, r18}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x2, 0x3, r16, &(0x7f0000000a40)="04c4a53c4c98d28e9999df3ed84bfd9ec6aa81ca1f02d82d8cc1d876a85d5beba584c78b90f5014bfaf167cbf7285e26e7a69ba8d002c67ec6c9997e06fb4fb9db12947bc5aba0f49c911954247cfccd88fae40a35a969c40a47d3e263b7bbacef50a67c168eed6146e0544ae542d12af1a99fc8243895b72ac3762e71d84d8b1c55e946c67ca24cfe712339a60358bcca57a4f450a1318ebea3c5cdc59b39c7247ea24ddcb2590ac605da2cebbeec8b72c983e30a88eb4aaadba3424858327235c6649f7b2ecc179700a9", 0xcb, 0x25d, 0x0, 0x2, r15}]) [ 344.403228][ T8078] FAT-fs (loop4): bogus number of reserved sectors [ 344.481519][ T8078] FAT-fs (loop4): Can't find a valid FAT filesystem 02:00:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/40}, {&(0x7f0000000240)=""/98}, {&(0x7f00000002c0)=""/113}, {&(0x7f0000000340)=""/220}, {&(0x7f0000000440)=""/149}], 0xe4c) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 02:00:20 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 344.758240][ T8090] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:20 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x428, 0x10, 0x2, r4}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x6d, 0x2}, 0x7) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff00"/72], 0x48) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x202001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 344.925484][ T8090] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000080)=0x8000000000000001, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) listen(r0, 0x80) getgid() connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x2}, 0x10) 02:00:21 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x2000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e", 0x7e}, {&(0x7f0000000800)}, {&(0x7f0000000600)="b0cc855158c67dcbc5cbb951adabe12662f561acc5c67507", 0x18}], 0x3, 0x2) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r2 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0x0, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, 0x0, 0x0, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r5 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000f00)=0x10000) syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x0, 0x0, 0x5, 0x3, 0x0, 0x5, 0x100, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x5ac, 0x0, 0x5, 0x7, 0x0, 0x1f}, r6, 0x10, 0xffffffffffffffff, 0x2) write(r5, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) 02:00:21 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @perf_bp={0x0}, 0x3b019, 0x0, 0x0, 0x0, 0x0, 0xbe7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) stat(0x0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0xff, 0x0, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB='noautodefrag,nodatacow,space_cache=v2,euid>', @ANYRESDEC=r5, @ANYBLOB="2c737500005f747970653d2f6465762f6c6f6f70fd882f9af32d636f6e74726f6c002c666f776e08723dbcdd", @ANYRESHEX=r2, @ANYBLOB=',\x00']) stat(0x0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0xff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB='noautodefrag,nodatacow,e_cache=v2,euid>\x00\x00\x00\x00', @ANYRESDEC=r6, @ANYBLOB=',subj_type=/dev/loop-control\x00,fowner=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000011c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000012c0)=0xe8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) r9 = socket(0x1e, 0x2, 0x0) getsockname$packet(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001300)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000001400)=0x1b9) stat(0x0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0xff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB='noautodefrag,nodatacow,space_cache=v2,euid>', @ANYRESDEC=r11, @ANYBLOB="2c7375626a1f747970653d2f6465762f6c6f6f702d636f6e74726f6c0000666f776e65723d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r12 = getgid() lchown(&(0x7f0000000100)='./file0\x00', 0x0, r12) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001440)={0x0, 0x0, 0x0}, &(0x7f0000001480)=0xc) r14 = getgid() r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = dup2(r15, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) setxattr$system_posix_acl(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)='system.posix_acl_default\x00', &(0x7f00000014c0)={{}, {0x1, 0x3}, [{0x2, 0xc, r5}, {0x2, 0x0, r6}, {0x2, 0x1, r7}, {0x2, 0x0, r10}, {0x2, 0x8, r11}], {0x4, 0x4}, [{0x8, 0x2, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}], {0x10, 0x4}, {0x20, 0x4}}, 0x64, 0x3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r17 = add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="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", 0x1000, 0xfffffffffffffff8) keyctl$revoke(0x3, r17) syz_open_procfs(0x0, &(0x7f0000272000)) [ 345.354896][ T8115] FAT-fs (loop4): bogus number of reserved sectors [ 345.416565][ T8115] FAT-fs (loop4): Can't find a valid FAT filesystem 02:00:21 executing program 4: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="183d8a18bfaf10e207115394cd32b1256115eefcda3ce8edd790db3bbeccc067581b3426b2b86830875fe900000000000000000000000000000000000000000000000000d0327618914902afff74ae47ab262716d825ec72390b9e9a8fe14f5fa42bcd4788a59c6fc8f822512bf74b8f08287d9098b24f281f4850d5d0541df5fba61eb37ba8b23a"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000340)={r3, 0x6, &(0x7f00000000c0)=[0x8, 0x1, 0x7fff, 0xfa, 0x7, 0x2], &(0x7f0000000240)=[0xffffffa5], 0x4, 0x8, 0xfff, &(0x7f0000000280)=[0x3f, 0x8001, 0x8080, 0xa6, 0x6, 0x0, 0x1, 0x5], &(0x7f0000000300)=[0x3, 0x8, 0x8, 0x37b100, 0x3ff, 0x1, 0x9, 0x800]}) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x407, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x8002, 0x4, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="f00c40"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') fanotify_init(0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = socket(0x1e, 0x2, 0x0) getsockname$packet(r7, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r7, 0x400448c8, &(0x7f0000000400)={r1, r9, 0x80, 0x75, &(0x7f0000000380)="582c689b1d6a666aeb87ff096c85ad180fa1ddbcb56e159f4f2c7e48b8659825ddce8e9d5062b1a2f6d3cf0b20e5a5a3ffee18f52bf98b174d87f96824d1ba995840b353004eaef4da931e885a1b16bfa08f3d2c65f2531f629fdcdca8e869798e95ebff238ee77f39da697284e12e1747a2e66daa", 0x9, 0x3, 0x2be, 0x1, 0x7, 0x2, 0x80, 'syz0\x00'}) r10 = fanotify_init(0x200, 0x0) fanotify_mark(r10, 0x1, 0x4800003e, r6, 0x0) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) 02:00:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$kcm(0x29, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000001500)={r1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="016e6ceb5120903a860291055f6f3a5d1d4f660f8501640afdc7c64f4e35fabc47ff52d58243ead07004be17231c128d1c09d59afcc4214af874d01f38a27cf4b5dff10664bc992484df", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e22, 0x100, @rand_addr="ce123d5357c5ffd9072325596419b38c", 0xfffffffe}}, 0x3ff, 0x4, 0x3, 0x7fffffff}, 0x98) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000000000000000005000000000a000000"], 0x14}}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001340)='TIPCv2\x00') r8 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x8, 0x200) sendmsg$TIPC_NL_NET_SET(r8, &(0x7f0000001480)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001440)={&(0x7f0000001380)={0x74, r7, 0x400, 0x70bd2c, 0x27dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe603}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x6000}, 0x20000000) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r11 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r11, 0x29, 0xd1, &(0x7f00000007c0)=0x3ff, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) getsockopt$inet6_opts(r11, 0x29, 0x39, &(0x7f0000003ec0)=""/4110, &(0x7f0000002580)=0xc3e) write$cgroup_pid(r10, &(0x7f0000000000), 0xfffffea6) writev(r10, &(0x7f0000002e40)=[{&(0x7f0000002a80)="b1", 0x1}], 0x1) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000f300000001000001000000ec00000000000000e1b01567ffd9aa572a5a96ac74a89c51c14d17fd2d4de2c5027a56ffa0809a04cb278e9e8b59d3fa4868ffff7f00000000c06118c8124507e0ed0000000077f84e9ac81b06002abb6e1699860b6b80c9814730c717b4e8c101961b44ebcc000000000000914f048f3fde56c74d47248cba8d09cf58ea6bb4d1df798306650636ee4f00"/164], 0x18}}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r12, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x8000, @loopback, 0x3}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}], 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)) 02:00:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000080)=0x8000000000000001, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) listen(r0, 0x80) getgid() connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x2}, 0x10) 02:00:21 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 345.664866][ T8136] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:21 executing program 0: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="183d8a18bfaf10e207115394cd32b1256115eefcda3ce8edd790db3bbeccc067581b3426b2b86830875fe900000000000000000000000000000000000000000000000000d0327618914902afff74ae47ab262716d825ec72390b9e9a8fe14f5fa42bcd4788a59c6fc8f822512bf74b8f08287d9098b24f281f4850d5d0541df5fba61eb37ba8b23a"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000340)={r3, 0x6, &(0x7f00000000c0)=[0x8, 0x1, 0x7fff, 0xfa, 0x7, 0x2], &(0x7f0000000240)=[0xffffffa5], 0x4, 0x8, 0xfff, &(0x7f0000000280)=[0x3f, 0x8001, 0x8080, 0xa6, 0x6, 0x0, 0x1, 0x5], &(0x7f0000000300)=[0x3, 0x8, 0x8, 0x37b100, 0x3ff, 0x1, 0x9, 0x800]}) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x407, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x8002, 0x4, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="f00c40"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') fanotify_init(0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = socket(0x1e, 0x2, 0x0) getsockname$packet(r7, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r7, 0x400448c8, &(0x7f0000000400)={r1, r9, 0x80, 0x75, &(0x7f0000000380)="582c689b1d6a666aeb87ff096c85ad180fa1ddbcb56e159f4f2c7e48b8659825ddce8e9d5062b1a2f6d3cf0b20e5a5a3ffee18f52bf98b174d87f96824d1ba995840b353004eaef4da931e885a1b16bfa08f3d2c65f2531f629fdcdca8e869798e95ebff238ee77f39da697284e12e1747a2e66daa", 0x9, 0x3, 0x2be, 0x1, 0x7, 0x2, 0x80, 'syz0\x00'}) r10 = fanotify_init(0x200, 0x0) fanotify_mark(r10, 0x1, 0x4800003e, r6, 0x0) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) 02:00:22 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="183d8a18bfaf10e207115394cd32b1256115eefcda3ce8edd790db3bbeccc067581b3426b2b86830875fe900000000000000000000000000000000000000000000000000d0327618914902afff74ae47ab262716d825ec72390b9e9a8fe14f5fa42bcd4788a59c6fc8f822512bf74b8f08287d9098b24f281f4850d5d0541df5fba61eb37ba8b23a"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000340)={r3, 0x6, &(0x7f00000000c0)=[0x8, 0x1, 0x7fff, 0xfa, 0x7, 0x2], &(0x7f0000000240)=[0xffffffa5], 0x4, 0x8, 0xfff, &(0x7f0000000280)=[0x3f, 0x8001, 0x8080, 0xa6, 0x6, 0x0, 0x1, 0x5], &(0x7f0000000300)=[0x3, 0x8, 0x8, 0x37b100, 0x3ff, 0x1, 0x9, 0x800]}) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x407, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x8002, 0x4, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="f00c40"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') fanotify_init(0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = socket(0x1e, 0x2, 0x0) getsockname$packet(r7, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r7, 0x400448c8, &(0x7f0000000400)={r1, r9, 0x80, 0x75, &(0x7f0000000380)="582c689b1d6a666aeb87ff096c85ad180fa1ddbcb56e159f4f2c7e48b8659825ddce8e9d5062b1a2f6d3cf0b20e5a5a3ffee18f52bf98b174d87f96824d1ba995840b353004eaef4da931e885a1b16bfa08f3d2c65f2531f629fdcdca8e869798e95ebff238ee77f39da697284e12e1747a2e66daa", 0x9, 0x3, 0x2be, 0x1, 0x7, 0x2, 0x80, 'syz0\x00'}) r10 = fanotify_init(0x200, 0x0) fanotify_mark(r10, 0x1, 0x4800003e, r6, 0x0) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) 02:00:22 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 346.018920][ T8161] FAT-fs (loop4): bogus number of reserved sectors [ 346.025481][ T8161] FAT-fs (loop4): Can't find a valid FAT filesystem 02:00:22 executing program 2: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 346.263788][ T8173] FAT-fs (loop0): bogus number of reserved sectors [ 346.299278][ T8173] FAT-fs (loop0): Can't find a valid FAT filesystem [ 346.329641][ T8178] FAT-fs (loop1): bogus number of reserved sectors [ 346.355330][ T8178] FAT-fs (loop1): Can't find a valid FAT filesystem 02:00:22 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:22 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="183d8a18bfaf10e207115394cd32b1256115eefcda3ce8edd790db3bbeccc067581b3426b2b86830875fe900000000000000000000000000000000000000000000000000d0327618914902afff74ae47ab262716d825ec72390b9e9a8fe14f5fa42bcd4788a59c6fc8f822512bf74b8f08287d9098b24f281f4850d5d0541df5fba61eb37ba8b23a"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000340)={r3, 0x6, &(0x7f00000000c0)=[0x8, 0x1, 0x7fff, 0xfa, 0x7, 0x2], &(0x7f0000000240)=[0xffffffa5], 0x4, 0x8, 0xfff, &(0x7f0000000280)=[0x3f, 0x8001, 0x8080, 0xa6, 0x6, 0x0, 0x1, 0x5], &(0x7f0000000300)=[0x3, 0x8, 0x8, 0x37b100, 0x3ff, 0x1, 0x9, 0x800]}) fchdir(r0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x407, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x8002, 0x4, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="f00c40"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') fanotify_init(0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = socket(0x1e, 0x2, 0x0) getsockname$packet(r7, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r7, 0x400448c8, &(0x7f0000000400)={r1, r9, 0x80, 0x75, &(0x7f0000000380)="582c689b1d6a666aeb87ff096c85ad180fa1ddbcb56e159f4f2c7e48b8659825ddce8e9d5062b1a2f6d3cf0b20e5a5a3ffee18f52bf98b174d87f96824d1ba995840b353004eaef4da931e885a1b16bfa08f3d2c65f2531f629fdcdca8e869798e95ebff238ee77f39da697284e12e1747a2e66daa", 0x9, 0x3, 0x2be, 0x1, 0x7, 0x2, 0x80, 'syz0\x00'}) r10 = fanotify_init(0x200, 0x0) fanotify_mark(r10, 0x1, 0x4800003e, r6, 0x0) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) 02:00:22 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x48, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x4, 0xae1f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xf2, 0x0, 0x0) [ 346.886825][ T8197] FAT-fs (loop5): bogus number of reserved sectors [ 346.895809][ T8197] FAT-fs (loop5): Can't find a valid FAT filesystem 02:00:23 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100760028017c20299ebfaa000000000064b073c49bec0b727369802002000000db9056029caeaa9fca1014d807540a6fcf3a140578573ffb39ec777f93f27b24253f6a", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) 02:00:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socket$l2tp(0x18, 0x1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'vlan\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000400)=0x122, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x10800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x26}, 0xca3}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0xeb, @multicast2}], 0x5c) r9 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x101, 0x8000) bind$packet(r9, &(0x7f0000000180)={0x11, 0x8, r3, 0x1, 0x1}, 0x41f) r10 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r11 = geteuid() r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r13, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r12, 0x0, r14) r15 = getgid() lchown(&(0x7f0000000100)='./file0\x00', 0x0, r15) getgroups(0x4, &(0x7f00000002c0)=[0xee01, r15, 0xee01, 0xee00]) keyctl$chown(0x4, r10, r11, r16) r17 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000005c0)="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", 0x1000, r10) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280)={r17, 0xdb}, 0x0, &(0x7f00000002c0)="8a45618008604d20430b7dc808d03ae418ccedbfbd9603347dd5dd3570f1b8fe2837b91bc25282b4109d96f99646d4abf18f7041a8e5428aa16033b8700c08fb6efac950d0613c11f8986b3161c6460f80f3c37ae1f0e6183d8445fc4e9017cd1d64a342a7da391952154ebe0fb87551c00bb34b30292ac3d15ab024ce56308544db3bdfe0dc4093505c07c72d6fd6475c4839a0d45087d6b73d89bc01a2aaffc647300dffd5660454437f5fb1e450589aebb9ce474e5c54891c3cbdd2c7c7e80beaa7b6e50eb5e0b34bafff3d8589051ac66811973d08fb65e7e2", &(0x7f00000003c0)) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 02:00:23 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:23 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x48, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x4, 0xae1f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xf2, 0x0, 0x0) 02:00:23 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000180), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0xff, 0x0, 0x0, 0x0, "455201c284d3042646cb28816c6055151ca2c1467d0922ae05f2c27d20427db5a98c73166ac193b6214b6b11f97cf5f8be8005c1daf48d1ef1a0d0c3ec2ae49d"}}, 0x80}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101080, 0x40) write$ppp(r3, &(0x7f0000000040)="ceab6fa4925b3a1617b8771b3c5db9e4121d0945dd99137130425a8f19d92a7a10717acc2dedab541a052d1d42b8a4b6bb86f7fbb794e801ff3a1ba88564f523e2bc14da9279e31c668ca93fef33633770b7d4dc1a25ad5a02cdbf737a34addbe07029f6d30879f3390f054a3dca348db19b40d74d24832886e9937f268500d78aa9070d0f28bef63a9d64a4a2e1d9cb1316839eec5497fb5918f1e1bbd59ff28465b09d9d10dc4831fee5751a95", 0xae) [ 347.440476][ T8214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 347.575632][ T8214] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="1a0169904c7819cef69c036ff5525b49617bcfb989a9bc57a6e5546b3baf7452d20b82e0877f3b136d927d702947fb4a3559ffca85b162375b93489a2fad8e", 0x3f, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x100000001, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000001300)={0x4, 0x70, 0xff, 0x4, 0x7, 0x9, 0x0, 0x4, 0x1, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffeffff, 0x1, @perf_config_ext={0x8bd, 0x14}, 0x8000, 0x5, 0x7, 0xc, 0x1, 0x4733, 0x7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x4) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f0000000180)='\'cpuset!/\x00', 0x0, r5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) personality(0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x600000a, 0x47cbaddd6ef6a35, r7, 0x3000) close(r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) [ 347.684100][ T8229] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, @str=':%/ime_type\x00'}]}, 0x24}, 0x1, 0x60}, 0x0) socket(0x1e, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r3, 0x701, 0x0, 0x0, {0x6, 0x0, 0xfffffffffffff000}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x60, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xeff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000005}, 0x8040004) 02:00:24 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:24 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr(r1, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 02:00:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)={0x18, 0x23, 0x829, 0x0, 0x0, {0x4}, [@typed={0x4, 0x12, @binary}]}, 0x18}}, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}, [0xee, 0x7, 0x7, 0x7, 0x3, 0xb6, 0x4000000000bb34, 0x62b, 0x5b, 0x3ff, 0x4, 0xd3, 0x100000001, 0x4, 0x10000]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x9}, 0x8) [ 348.089902][ T8244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:24 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c6530206374722d71776f666973682d33776179000a37e1cb63bbcfedd4d3b7c664076e80d0814ef44cdf9897485d026247bd000fc0c67470797dac73367c2ad64c8921c94c8c37049949baf4fc8c1512c4b92cdd732991390bd09e2a597a9e4905b3c400efc08379960bb72a8c4e20122391b320296cb9b5224a775c66"], 0x1d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0xc, 0x70, 0x80, 0x1, 0x4, 0x3, 0x0, 0x0, 0x4, 0x1c, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000000), 0x1}, 0x4000, 0x7fff, 0xff, 0x3, 0x101, 0xffdffff7, 0x81}, r1, 0x1, r3, 0x8) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) 02:00:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x66de897b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000bc0)='2', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') preadv(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x12000, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x248a1, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000000200)={0x7fffffff, 0x8, 0xac4, 0x9, 0x401, 0x2}) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 02:00:24 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 348.384673][ T25] audit: type=1800 audit(1572746424.446:36): pid=8258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16612 res=0 02:00:24 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr(r1, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 02:00:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x30, 0x2, 0x0, 0x0, 0x3, 0x3}, 0x0) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$sock_int(r8, 0x1, 0x13, &(0x7f0000000240)=0x200007, 0x4) bind$llc(r5, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000001c0), 0x400000000000150, 0x0) clock_gettime(0x0, &(0x7f0000000400)) r9 = socket$packet(0x11, 0x3, 0x300) r10 = dup(r9) ioctl$TIOCVHANGUP(r10, 0x5437, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r11, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000070009000b92d6183bc46a03160a42b87b278ab2004a447640a8af47d79aa17006af000000000000"], &(0x7f00000002c0)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111, 0x3}}, 0x20) 02:00:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, @str=':%/ime_type\x00'}]}, 0x24}, 0x1, 0x60}, 0x0) socket(0x1e, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r3, 0x701, 0x0, 0x0, {0x6, 0x0, 0xfffffffffffff000}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x60, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xeff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000005}, 0x8040004) 02:00:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x66de897b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000bc0)='2', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') preadv(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x12000, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x248a1, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000000200)={0x7fffffff, 0x8, 0xac4, 0x9, 0x401, 0x2}) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 02:00:25 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r1, &(0x7f0000000580)={0x2, 0x4e24, @multicast2}, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getgid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000080)='\x18selinux-/#system\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='nodev$!loposix_acl_access[^\x00'], &(0x7f0000000480)=[&(0x7f0000000280)='nodev-GPL\x00', &(0x7f00000002c0)='@\x00', &(0x7f0000000300)='selinux&keyring:,md5sum\x00', &(0x7f0000000340)='&+vmnet1security)nodev+bdev^\x00', &(0x7f0000000380)='posix_acl_accessloselinuxeth1\x00', &(0x7f00000003c0)='$-+vboxnet1{\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='keyring\x00']) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000600)) r3 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1e, 0x2, 0x0) getsockname$packet(r4, 0x0, 0x0) splice(r4, &(0x7f0000000500)=0x1, r3, &(0x7f0000000540)=0xffffffffffffffc0, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video36\x00', 0x2, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) 02:00:25 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 349.029386][ T8286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.348844][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 349.354696][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 349.418880][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 349.424819][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 349.428835][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 349.436320][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:00:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) msgget$private(0x0, 0x20) r2 = syz_open_dev$admmidi(&(0x7f00000006c0)='/dev/admmidi#\x00', 0x7, 0x40) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000800)=0xe8) r4 = getgid() lchown(&(0x7f0000000100)='./file0\x00', 0x0, r4) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000840)={0xa0, 0x0, 0x3, {{0x3, 0x3, 0x101, 0x39, 0x400, 0x9, {0x3, 0x0, 0xffffffffffffff81, 0x4, 0x8, 0x4, 0x9, 0x7, 0x80000000, 0x4, 0xfffffffa, r3, r4, 0x2, 0x80000001}}}}, 0xa0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r5, 0x0) process_vm_writev(r5, &(0x7f0000000180)=[{&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/143, 0x8f}], 0x2, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/251, 0xfb}, {&(0x7f00000002c0)=""/102, 0x66}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000003c0)=""/98, 0x62}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f0000000480)=""/251, 0xfb}], 0x6, 0x0) set_thread_area(&(0x7f0000000680)={0x5000, 0x20000000, 0x4000, 0x0, 0x1, 0x1, 0x0, 0x1}) r6 = syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200) ioctl$SIOCX25SCAUSEDIAG(r6, 0x89ec, &(0x7f0000000640)={0x7, 0xda}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) 02:00:25 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 349.578842][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 349.584663][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:00:25 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x400000000000332, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/4\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x6) r6 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r8, 0x40087703, 0x9) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:00:25 executing program 4: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xab, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1f) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, 0x0}}, 0x20) gettid() r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r2, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r2, 0x0, &(0x7f0000001540), 0x80000) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r1, 0x0, 0x20004850) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 02:00:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x30, 0x2, 0x0, 0x0, 0x3, 0x3}, 0x0) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$sock_int(r8, 0x1, 0x13, &(0x7f0000000240)=0x200007, 0x4) bind$llc(r5, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000001c0), 0x400000000000150, 0x0) clock_gettime(0x0, &(0x7f0000000400)) r9 = socket$packet(0x11, 0x3, 0x300) r10 = dup(r9) ioctl$TIOCVHANGUP(r10, 0x5437, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r11, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000070009000b92d6183bc46a03160a42b87b278ab2004a447640a8af47d79aa17006af000000000000"], &(0x7f00000002c0)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111, 0x3}}, 0x20) 02:00:26 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 350.035669][ T8321] dlm: no local IP address has been set [ 350.057933][ T8321] dlm: cannot start dlm lowcomms -107 02:00:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0xe71b211) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x90d00) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0xa, 0x0, 0xfffffffffffffd9c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000)=0x1, 0xffaf) ioctl$KVM_NMI(r4, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) syncfs(r8) setsockopt$CAN_RAW_FD_FRAMES(r7, 0x65, 0x5, &(0x7f0000000040)=0x2, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') mkdirat$cgroup(r2, &(0x7f0000000340)='syz0\x00', 0x1ff) sendmsg$TIPC_CMD_ENABLE_BEARER(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="01100000", @ANYRES16=r10, @ANYBLOB="2b0400000000000000000100000000000000014100000018001700000000000000006574683a6361696630000000"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r10, 0x400, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x18) ioctl$UFFDIO_ZEROPAGE(r7, 0xc020aa04, &(0x7f0000000200)={{&(0x7f0000016000/0x1000)=nil, 0x1000}}) add_key$user(0x0, 0x0, &(0x7f0000001140)="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", 0xec2, 0x0) [ 350.298334][ T8321] IPVS: ftp: loaded support on port[0] = 21 02:00:26 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 350.458854][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 350.464678][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:00:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:26 executing program 1: r0 = socket(0x1e, 0x2, 0x0) getsockname$packet(r0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000ffe000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_udp(0xa, 0x2, 0x0) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@sha1={0x1, "6a489b817355e34b4c2d5395b340a591eb743ddc"}, 0x15, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000400)={0xc3a, 0x4, 0x3}) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in6=@remote}}, {{@in=@rand_addr=0x401}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x80}}, 0x4b7) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000003c0)=0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f0000000100)={0x2, 0x5, 0x2, 0x3, 0x2, [{0x200, 0x1, 0x5, 0x0, 0x0, 0x2204}, {0x2, 0x6, 0x7, 0x0, 0x0, 0x80}]}) sendmmsg(r6, &(0x7f0000005fc0), 0x800000000000059, 0x0) 02:00:26 executing program 5: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x3) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="1b0000001a0025f00485bc04fef7001d020b49ffed000000800728", 0x1b) recvmmsg(r0, &(0x7f0000007600)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, &(0x7f0000000780)=[{&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000700)=""/121, 0x79}, {&(0x7f00000002c0)=""/36, 0x24}, {&(0x7f0000000940)=""/230, 0xe6}], 0x5, &(0x7f0000000c40)=""/194, 0xc2}, 0x7fff}, {{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000004680)=""/230, 0xe6}, 0x1000}, {{&(0x7f0000005a00)=@ethernet, 0x80, &(0x7f0000006f00)=[{0x0}, {&(0x7f0000005ac0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006e00)=""/235, 0xeb}], 0x4}, 0x401}], 0x3, 0x40, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x79, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380), 0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0)=0x6, 0x4) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x29) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r3, 0x1) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r5 = socket(0x1e, 0x2, 0x0) getsockname$packet(r5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r8, &(0x7f00000000c0), 0x2d) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$inet6(r8, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000340)="92e1729d3cc3154d9b3be3c07d189161226c0497", 0x14}, {&(0x7f0000000600)}], 0x2, &(0x7f0000000740)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r10}}}, @dstopts={{0x18, 0x29, 0x37, {0x8}}}], 0x40}, 0x40080) sendmmsg(r5, &(0x7f0000006f40)=[{{&(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @empty, 0x4}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000600)="ee92ffe9f745854fe285c480b24a4f60d5561df013f38b0f2705b481daeafc7f11c95cf734e6680f96bdbeffbc0068fd8ed509ccf602fdb8f177f6d23548722cd23d3bcc255986773546aafee60c1eb62eb1377d5d90fd65893a34598c49a5", 0x5f}, {&(0x7f0000000240)="a1a4d3bb3113392b40578bedef4f", 0xe}, {&(0x7f0000000680)="6c9f4da563a311ce724f1a5f8e934352271f808e1f7d1178ae5b6e21154f41a9ecf29101c1d30ce8fec1097e1a45d78080029b846797d4a57dfaa429b8cd9bcc674494d266437d821e093224ac280984ce01d76dd07cc55fe6e60052776ae378de567cd5e24fdd6f80fb0560", 0x6c}, {&(0x7f0000000800)="e578376c4702fe76861b7ceb283f668c0768399c3f791c8e49b1b2118f22bb0eee0b303c1fa5a05ba3cb03800d94424504953915478e5ceb0407f2fbfa65466f07d93cdbc72410", 0x47}, {&(0x7f0000000d40)="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", 0x1000}, {&(0x7f0000000a40)="628d642c6e41a615cfec1925a1d66d3ef63134cfa375656cab671427e6d4ef5e55fd3f095b052a73e73c65e70a145bc473a591bcfa706675a7257d2253331fe80bbda13e2b8afbf94cd8fba88b35d2cbf0e3d8a74db371059931e99b8270ef9e26d828e8f4f681b51ba0bd62777a165a82242314f66f286f831ecaaab2176ce8c821f65982f6d7ac6c2934e3b9f9bd825f5d0f17e96b542bb0efdef7202042bbbb8426e9ca84da", 0xa7}, {&(0x7f0000000b00)="2c8708281e3237f17328009117bee800023ae49a20852d9f7a9c78210ae51377018f1a1d88625510744c08d7417478fba32aed65b323ff55158928415529b5c2d9cfd4d5e3af01fac0d4da6b893e74883709", 0x52}], 0x7, &(0x7f0000001d40)=[{0x98, 0x101, 0x8001, "74fccf32e85d4d5026d82db246641aaff2d254467381e5a2ccf14c4aec80fdfb9b987c6117ebfbc18a3787e0a566b812f93215e5e6b55b00ab432261bdc0443777c00948881e668850680c5910697ebd9301195ba013ffa8e23994610715f0b77813bc2f6ceb9f4a9de1913cc7c1be7b931d45758588b2cf0f53d6b94ccbd2709701e6a4b33569b3"}, {0x100, 0x0, 0xe3, "e12a0d75ee4a95647952f47de32998f580c888386909ae2aa7afbad5ed62d079e797456e09c142ea4f2c757d453afceb04757214fe0cd3ebd8b8a87ec214c8c6e5f4bd4832a0b51f1b5574b9d3278b277c73c54be842ea710fd09e127bbb698b6132bd169a897dd9eed673c0da63d34771df4b5f0bc038291cb3141cd2b8cca61f36eeb5e598d154c10bd8af5e97419353fa907afc6c043f0c48b89acbe4cb9f1a7bc6c42f7bf0e92b224af2ce1184b45db1b1a326e42f4ae6791df18fc311b0ab168393f7910f2229fd82a35f6a6e5752d148ce4b579f010c6e29179d4d031a84692ba8a6a30c05230327a585a87809"}, {0x88, 0x113, 0x8, "48f5c3ca21cfaf70d6a8df30ebb8389787bdfc5ba276e0c403b4c3a1bc9afeab3b90ff5418371b58f0702c5f8a6445486d1c4c68792afc0cba596579e9b26d6df61f305da7e5b4266bcb96f4e47f5702ec8b38bbd24b264204d4319ef4e0d00b346bd9f46a46e20199ae156c1ccc2362fd25"}, {0xd8, 0x119, 0xc0d, "efd8aea574845974115ae7d82dcb1d3d94b4a436ef412efc30aa3bbdbcd945ccbcaf039cc44b6592a9101aa33dc22ef5ce22876fa0c87ba1153c9a9e9b042e5eb35a5465db861fb43b42d14c2a8de04e580191ee5ff6fa0ef967a96b2443568743ad7576b4b0e2d9387414bf97a28c810a6ac5b01aae1a06802bb5e02d84b16bdc1620d79a8d5ebe452bc5b2ece1770da5a9c0b5cd13a9ee16f92611ec8afb21b6551bbf15b7428adf6de5ed5703c3afee62b3a4bb848422bba38e52be9b512603"}, {0xe0, 0x6, 0x4, "ac3c32367d40de8e2117015b1a1dd912bb56e1a30c6c72135ae2acb47533b8f21ec6026d32c488179571eaea0f6b3a03b7c496c47bdd37ea88ea1dc03308c2afa85915f067376c1ee8a16089cee72559f3ac18a4d5e51377b9ffb52623b978dddb73dcf49a4176832b27ebc8d857f4f85c8dafd2fe94e09d42d92c29ad5f2bd6231b74f304d17434b83822f7ffff9b4d928454aa946274d44aba051630fcae4c413c79056160f20b0cb74704dc69b37181c4d7aed53aa535a97bb9c996cc445b30d017afd4b6cfe4325c"}, {0xa8, 0x100, 0x734, "3983c77ebfc071a9f0b8200eb3f8a45ab4852d6d0913d2adb83d8d591031d9050001a7d609ee4d634a315ec3bf554da849a9b19bc729cd1da649668993a9c635a25842e6b1ccf1c5b942a60e193a932a6e6efd598c7978e77b94db6101186e55876cada90543ffdc67624128dc0de9fa8452011519cced612728920c835e5e569c7b8f8715af3ab3bc4dd72b6fa6c2714b328b4adb6827"}, {0x60, 0x102, 0x1, "77956ecdc972060a65795ad234fcb9fb401c74ef7c53464201c55636e2dd7f19a93c9197085ae6737a5da2913e4806abc48be90246db376c091b8246c211638fcf571cd9aeed8356af43f2cd7df7c2"}, {0x110, 0x108, 0x1000, "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"}], 0x5f0}}, {{&(0x7f0000002340)=@ipx={0x4, 0x5, 0xfff, "280447d663c3", 0x7}, 0x80, &(0x7f0000000340)=[{&(0x7f00000023c0)="d1e156e894c7063f9f90f28966735c518f01d8f6e9b12588b03bedaff5f96832278dee15c0d14831d47958a9cd7433159065e5e56b4fa0dc332321cbf5a83db1c9f3d0c1d08d0ab2ed2aac4671b6d0f7b47f9bd42b453417f12f53b6199e9b632ca8d0eaf57b22a019fa1f192531c08de9bee89c881993e6b2f72995e54f0175edee7250f9df45ba9a2eb793f8428f152148b6cb078844c9876bb839f79cae88d28055f4c70f53ef6a67c27d156ad800f7d84abfaaf13844fb77", 0xba}, {&(0x7f0000002480)="662b80a79a141cc4ec78f7421f749a31ea01b24b02a73be89df24bf5551a344a6935e2339310eb34870c232588e96738ad4b593e314bed1b59d52163f118f7004caa5054a10be1c6ef0d00fe79b8d5ea361b315c62209fef3f", 0x59}], 0x2, &(0x7f00000076c0)=[{0x108, 0x1b5, 0x10000, "0be6d7d5a7ba272f572a10b06b691406c714f0a00f5858374b740d2b2575734e13c37d5626847379e3d36187cccd6e4a7641eefcae6b273871db9d87ee7a7c07c36c89ab95d262f683391d69a9769e185a530a08fdcbf60d037e29b5e22d548427c6d6e44eb0a66ff67cabcfe75bb85219467af00c69086bd79e97cc6f4626e36fd116c05244203629a90b4490d69346b81ba9de086844c43f524d68cb8649315e51093ca0f5e3e452fde6a0fd302d83dfc111b4cbd18ab6653b4ef7dab420ba0598d276486ea2a2c1edddf67c479615e1b7d45d4033fe0be856faeee8c106130f5bde2eab17c65ef8e788c555ae32d5d9715eafea"}, {0xa0, 0x331, 0x2, "c0133007c21757697bddc3a956cce961d29bafd692184d9e77b30df109d43b0d15e1e5f656ca36a88b8396c61466024a47bed85bcf474060f314845ea614e767d505ba16086b1d833dd2dc694bba9f51ad517e39db83fdc6a3aae531ef18d9f9266666ab212445f853e1963cdb52b568327cc79bdb5327448bae08fd985b22f13c332f9ceff6ce654c39606c"}, {0x1010, 0x112, 0x1, "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"}, {0x1010, 0x112, 0x5, "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"}, {0x40, 0xb, 0xb6, "fc624440c8041103c6584d25bb7933a2efd6b5a976252eefefa1bd03e8e67d25888907c18d255984d2"}], 0x2208}}, {{&(0x7f0000002500)=@rc={0x1f, {0xe6, 0x9, 0x0, 0x5, 0x80, 0x5}}, 0x80, &(0x7f0000003780)=[{&(0x7f0000002580)="b6ad2419290e7c84eb591232bd6572efb8e935d9883c581960a28d277589297ea0eff79e48b71c21fca3109bb30235732c9d9d80b5ff9c188ce4cc054a905279ef7617fda0b328e83d7deb6c90c5228980934f99991b384a1a084f08f1e44dd360020492631aff709b3e13f071515dbd10622751aed99e791e6dc0475bd2b9c54c9a65d5e2", 0x85}, {&(0x7f0000000440)="10ebc8bd9a97a1d716127a8c28", 0xd}, {&(0x7f0000002640)="228f4a447ea1a7cb42fe4fb13cccb5708a81510577fc4779e41423f7a776099bf894b1b44f6b8316d387f24c19b2c1d887b2c5c590f449631890aef40bd50f797fe626df2cbc62d2e73139c9e6c449e042dc", 0x52}, {&(0x7f00000026c0)="5d80d8cc188f2d80a74d1b569503ba9009829436635fa9b6295e3297f31c98adfa1ac805d9f0b1e712488fc68f4d17b3c330fdbb3b58049053b20cbb786bc07087dcd26cd9058f16e92039c9419d93920603b4f11e6e005e6b095291a891b39239081d4df1750b0d2a34cffd65f84d40f4ddfb6056d4d7c750f8a04622f4851597a338fa8ef5a9df4e09d1369b548a9bb3a9ebe8cf0f", 0x96}, {&(0x7f0000000880)="c3", 0x1}, {&(0x7f0000002780)="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", 0x1000}], 0x6, &(0x7f0000003800)=[{0xf8, 0x88, 0x6f0b, "d73524a942889cff1b5f757478ae2d0aa766fc22ee0fa4b386553fa448227f70f6bf551704d78cdd6ef4a3a557e87de55d9f0d44adaeb26b8a3abf346326414fa882083f504874047c2658894094216a84f5d2e7268c2025c92077361ab5a3065bac25f3ebed1be3a32c03928e49657afff110af8e64a9694bdb0bb9bccdc4354a255b117e30e83ddbbfba46d6370d64458db754da8a5a3534e53d7fa38ffba6e2c91c09252358e56ab031aa55ed992070500abe46a2cf8edef75a3a18f23f8164d035300d0da7b118e9d713cdc85b578fdb1ad8384e350f9b79871ed311f6b02e1741766732e3e5"}, {0xf8, 0x88, 0xfffff3a6, "7c35a0ff5c46c53a1b357e5c5921334e03c6488b7ee97853e0382048d0f44b237f9a720794deee1e18a95220a9e48d935f9d264554a31f9cdee9992b75aea9ca1595b57405dce57346fb1d3f85e29d8f4ffcc15f6f9c1abfa90449ef4791f73eefaa9212a74c1db95b203bcd5c6d6eec176c4c41a724b30f9a444918e1889e752c3aab8fb94770826273eba9e83dbfb53f9093aa24f493c2ae76c5405a19321bc93bed1b8d122140d64f1b93293bfee4da25e910db322006697f7a1fd8a95c5355fa024c4d8d40854821a2146f577c71e7b39b4fa7e48552608e1f335d920e541ea5d301b66a41"}], 0x1f0}}, {{&(0x7f0000003a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x1, 0x4, 0x2, 0x0, {0xa, 0x4e21, 0xfff, @ipv4={[], [], @local}, 0x3}}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003a80)="159085557a1cf252035211bcf803f0ede14c5df8f54a204b7c0da01a9dcd00d3e1be00d6c3f6c8a01b642e22a616698ed2d46a691e35c5e3b9de0f414854f1f28b16335dc46b73f8c2010bddd33c63e72ad941a5a30cc0c80b21b8529e0be26fb46fb6c23bacc702d4a74747bf31f1ac19b6aaf09fa0beabf261c16e1756d5f47bb887f4d0412540a90f55445aae5292ea9476618796e1e236ec93906185ac9a7548d92d6a5a4996eb2c8bdc9a6bb3d73f54af507a3f6c26eaca0e72f680b79fd8996a5d93aadf0c712851532e81720d1b45f6792acb9662cab4b70defa148ff38ecb8b8ad96b8", 0xe7}, {&(0x7f0000003b80)="24997b43303cba33c682fa831c313237fb69757fd4616471fbcf1da8e368c4ead5f7179b39d0622a2d1194ce4a8fd0ff68ede2cc4ce00a8664f8e905edd0760036e0adb1e5be90bcc05392d08eb96e12b51aad458208d5773957344be56a5ef562cea8fc", 0x64}, {&(0x7f0000003c00)="298df6d3868a5e7f78625ff11e5c72f701ad36a0bab6b1baba6db9570a16360f6eb1fa9c495f22b045d26d995a7b7c6d0a188e1b6034940343c57a850866b353f0a7d607dcd118ebc6eebd2f38785ea4705a8e674ae5d5584930ad4c750319a43f7310f99a2c78d7f4aeb8471c9e7d35a262309271db67dc97af1d20ce39df4a0699836039ae1530eb89d02426ced85e979711ce705ed67a6441d0dcdd00e087c36cc31ef2e663ff2fbf854abb7266cc4cb56bd7df997eb55a4be2d3dda30161c3c24d4982db10729d52903c4bcc947e6d8eb7c55c5f4d36324677fc194584", 0xdf}, {&(0x7f0000004780)="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", 0x1000}, {&(0x7f0000003d00)="2592530f6e70783e59bf7a7802566dcd822ef035a03d7fa1695470c77017d383d39750cd80c3e4b9be5df9b6326063290ffc11ed823a33f3e5f240cf07418e41f327c840c13be5994b7db74d982a5c43837068a1060fdf931b822e4c4c4983a3dbb36a2377d3d12cde8bbbaa713961c02b77619941f4f4f31e921803f1c73bf4576a29c25c2cd83756977ace90d653b07587e281c92078161ed7", 0x9a}, {&(0x7f0000000c00)="d83cace4a0177c182038da7db9b6ce8f9aa3", 0x12}, {&(0x7f0000003dc0)="7d4335194f868584427a7d316bc2007914db8a68ff391d413624dd63f153f6a98459d3b7aa5a62622bfad32561b1ede34475b5fcc9fbfb79e562b1b4dcb4ec3f10e180d9c01db7bccd858de830f01f145802ec1a7adfd4e01b85471d97ae394d26ca0842fbb6fd08acf6220320a12917ea14eb8b20d34ea3528316f6f6cee9bc4315aabc1f702da6acbb34ae1d51ce552850bfa15f", 0x95}], 0x7, &(0x7f0000009900)=[{0x68, 0x108, 0x4, "fdb8ded36ae689ab89cc9dabeef1ec0e5b5de22d365c259597b17e4f3bed855108785efbb8793f48809e6593907c805a5f847419e64dfd97ad7aebaeea8474b1b22458f70ed7a47aa5e60cbbdd96d1f10e6cb48c0a8a5a"}, {0x1010, 0x113, 0x0, "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"}], 0x1078}}, {{&(0x7f0000003f00)=@ll={0x11, 0xca, r10, 0x1, 0x1f, 0x6, @link_local}, 0x80, &(0x7f0000004340)=[{&(0x7f0000003f80)="9ae358117e5c63975df0cc78620ed00de2f94c6872ca36bb500341bb03468a88671c6b141dd2d822d44516c0ed41841cb62dbbb213a0d2cb7606ff4d387a90f903f0", 0x42}, {&(0x7f0000004000)="6a7f6cd1798176dbccc03771da4df8b2f78ec0cc8264d4e0f49bced51bde5ef5b8ba9d9989231c6ad1bca71ccf63b85490fa6fe0d755385e44a0129b1bc9710d94cd058af343c64b92bc7607c35949d76a41c6364faae76c0ff3c1b64f8a63c4f3aff88a75a336c6a6d44f8cf0ad2bb23c4d25438f88f89844cfad76df2bea78a631dcc2f3c095fa6aeda29e92c2ce1de6ad7397aa8b8800c7e4150eb83b5e64a4961ae755", 0xa5}, {&(0x7f00000040c0)="8052a9b6aac371f1d6876babed327e5d23dfad8a49f9c4c4595301987ddb9c2784dff4378210cdd3a422437aaaf839a42e239e81162f74f787a71c51ef08ef17134a8d2f3d231fea2b7d6e577ab74d37977b18b42d612587039e354c", 0x5c}, {&(0x7f0000004140)="41e4099034bae81749b1c86194ebcab176f500aae24f430f95d69bfa45704ec929640ef11f8dfa72842decfa", 0x2c}, {&(0x7f0000004180)="e62c35bdf633cc4f9f7d0a749ee032ffc3beb3c6ad61935ef19b598d902dafbfbc7e994c13dc35e6e5", 0x29}, {&(0x7f00000041c0)="90e0674c12137d7403e41aead04c2a91a7a56ef3135fc510cb4ff8621423b37c2adb7cf4db69a4e414d3c654e632547f1d30ed9a150c2b232caebe1a6382fea2d5d176f6a815bd8b666be96cbe7b3b9c6be10fa2a42be9b011a5cbfc0015835f71958fcf6d9fd701ad89b114232bd85e2e2d4b9586e0c6e6ec0c5aa728890008a0874257df7c3919276c71fca4fe6d9f38ef3eef960c07182146a643b0660642fa0d7afa7f1a62059180729ff9e9fa494dcb26423bc23b26a4738ccb6773ac4925", 0xc1}, {&(0x7f0000005880)="2cbf4602e2a32eb7b5d9cc92ecfd862c5110b4ed760d8aa217455c4fc13fe0161727b0527423ef7f624050d5eba5e07f373d4fadc99d4ab0035b1ac55f0aaf259b893ed1beee292e99dd4e7a8e13443b2d06af4b491fc278e08906c82b31c88b5de51c6c", 0x64}, {&(0x7f000000a980)="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", 0x1000}], 0x8, &(0x7f00000043c0)}}, {{&(0x7f0000004400)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x80, &(0x7f0000005780)=[{&(0x7f0000004480)="dfcb9378ecc30515a99b10f5cae95f0de22327602b8068e1aa9b6693bd79c5d6d834a2f71c67067564e1efbce23bb3da8a7f6f4e380ed5b8fe94e5efdabdab266c06235d852a3273a7aff54ce03974d354f2535c834282a4d63da925a533859efc5eba0e4ec9e0a8bdf4616d253efa868cf094b2d8678103dd11de2f2b9d3ff03acc0a4988cd80b485489a40bf608a6fe1ad0b0015ee377fc8a69514df0fb191b5aaa78acc25646c94f55a025c621810f33325165128a62d1268ce714b8ce1578ccecd", 0xc3}, {&(0x7f0000004580)="0acbca5f382e45756e65da37f859e3f1686287d51bc3c67df67d90a98637a3788607883fe2e5a8c2d4eacf57ce0ccb3d5c097533a17f6847969b8accc4d37af56861f0b988af8c342293a2d50852517317aa316f6e16bf5f86e278e01afc459672dfeddc1e3e414e069f93d9108207c7628da70ed0d765ff49c4f2cd2d78446ec6d48e233a525841b81557d021dec58f16b708436b3039d74bbfbec670a957c2e37dff562c0c317b57f383b742859d1257e72625dbf952dea2cf43eae9644d0e8b93b1b16ca29a9662da54cd61c8c75384e40b145ad9b62b01a5fa3df1f1e12bc343b665ec9bca3ce9caf0a663ea8c1674ce8aa2959caf4f9db0ac504ced", 0xfe}], 0x2, &(0x7f000000b980)=ANY=[@ANYBLOB="00010000000000001794709d0500000094e2337b151781ac21fc272be53b6112ffc628766d9b7aec087be8d9d4730d68cac4f8ecccd30d24d97246026e0a25809d8508f20e77ce1d623bc71be01a1c1f5712d0dfbaa90d69e761273c02f5cfbe091cae60f15f07df4eddcdf76668f82f774b6421d7a5a324e64e6496a29676baa1c3e20db54e084b4bb3830da68b973ac726961e50201d7e7797700497e1ea480da1caa4bf531838361999e52de2e5269b2abfa38d1866eaea85f7512f2825af5feca488bcc815e1be3405b92d4fb238227223c78a2896a1465f45bdcfe1782be6f2fac62c9400613b132afe56984e99743464d09a805f8b91ce50db00000000e8000000000000000f0100000000008029a0410324543369dcc68a176a703842e6701e80746162e7015db1c16c8187960d92476128eefda73f14308fcc182d7a8f7f1b9735f0296481c12e10813c8b57f6a1303bd2c62c360576453f68ee1d1ea7aee84bcc551d9ca91ae13bae5dd08d173aee28a1fb8510e8c67acaa5cbd34a880fee2fd2efd16baa178788cda8234f66f9658286df1feb82e8f088b392491f98734f6bb4bc8ff70f09a9cd0bacb903a66cea3d9a81b874d62fc12ff895a07b5e0dfce26c329d9e916937a42b388b96e50938a8b6264f3130cb98ec47be7ec9abfa7d2a7c00000010100000000000000b010000ffffffff9f0356f17609b1ce70ff319b135ee9bc1c08f8f13717e1d0f1ad6bbc0c26435e9d6a3052c50c54e5569ee662997c7918148aa65133e0c61b8e322cb201d31397b3d2e648c7e647f315b78a7797832c914a84394253b1415da500cb590902f76a35e305244b64f7ef2456cac0d1da3b0347ed1ded38c6e0e2ecb61838bb9ac132df9b7c2e00d132b32ac70338d688b5c9784deeeec972f2ac62b383468ea5a7be9578b9f4cbdc9e3fb73b61fb13ab91598b7a03078fd12e62500552c47bae293ab593a67e849b4aa11d72902e32e8bcf9752af35948e2aad4de0e100cc58d06e3563d742dd0547544358e1df390ce2e2d5bc4da6b983304803916e39fcacb24544334445113af8919732cd9816a8baf3cfee810f8bb1ac905e7a8354b34f88bcba243a422b0dba5fa36db97f0b45e566c844cc91cf64dc81dfa385c1a6752aac9cb4cac1875fa6aeeb230788cf8bea2f40fdfb8d8428d12dbf376f39ea295d9c5dfe3f86ea7244cc2bd30929aaae4e81f15ea95ba910a96b9dc3310a46aa603dc454a127220a1a2a66d04218870fd8032505f0fdd90e8d28f65ec3384bf6d954811da76dcec71b207ddf2809b73083527d92daea91d305d5f6dc8bc9e866aa1338ac74cc934c5d6a4a88f6e41e19956d8220060fc9b214564825821edffc0fff6e89eccefde59ca714ea9b4dcdf101515d2861064ff3bfe8cccbe5bc516df342792dd4ab98b84b5ed70c1ca76e9ea6398a4aee800e10bbe92c24137853a6d321c263b8292b030f0f8c716a1cbebb05699c885afd6c04f6c0f31da07d07c4a4360a42c03ef6c287d93b6e67f1b9930fda446f6c93c526d5017519b2affa453d341f766d02ee1f45c82db251206fc8b52f6cdd8d42f8588f43e6f28ed9fc1ed438689453d5ac6e5f0ed58c296a921e4bf1766eb9b4552e6bc31d899b6225c8494340437a8d6c3d8dbe847ef63ca07ecfedfcc4a1dca8e2dcf5707a84b899e6a736b0adf51fa0e142082b637888d78c16ee820a7b4858f14a7c35bc1c729dca2cc35749f2e60cdcdd4702b8690f775b5897844d68d9562d1052d25d2ef428287cfab8e8b7bdb419d7bb6c72eb96f71a839c0a295e5d98bb9e706f2c38645251324182b4a2c6d9c2bacdc0552706a6ef666a8471a95cb745b04cf06d7226758f294add63db37f2b3594a29d4fcd989faa789e247f989c2370a8b6aa9a864ae6be8540d98b48dcebdc86c4442b1d948b5390d22a085e8c49aaf9432b117146ff8857f53971fb850a2b832a190719a2fd175ac7d3536234a88e03ea25b5ddfdfccbad8b6412041040bcd56e615126aee1fe79a414bd10ea64d6b3cf5f3a8d0560e1b1dec3c5b9c4eedaf08c889a43f56e868a88559f99e205a4cefcb5c7dbf2347c9eb432321ad42632bb14c77c4a38275dd51d95837dbf489f5c395c5f0a50640bfd9a52bab2790714d8e21fa66e634bb7afa9d93c34980c9ffde87f84cc3fda12dbc387ef5f199f615e9096610467df7beb47198c46c78fe2902f3426406f2a6ded4f47130a73243fcd5378bab402776e076634e7a1b2bb2ac16060f815e477d3d20a7c6f392320d95d197875116f354a5629efc18c29e7aa6f49057bb05701bd6fb70eac9a0fbd3aa3c059ccdc5df75521207ae948bbd5773ab40421d896ec4177fef4d642ce5c2522b9d1a5d0762ef970f4812e4f567e90d4260a8b51cb01b440700ae4ebf2dfc0588ff471418a91b3d77fb698f53f4ce21960b5763904e3b10d14cd93fa5fc8f59227be4b71fcd6f494049fce786cbbe36394ae7d9fa6bdbc92d9543d5a41972388a329c02a123d63ebcae56f8441a7d76ce08b6b2f0ccebe22b9892a3643ad2c21b31f0712440149fbfb6b3c74ee2e4724b9515e8be10aabb05fe748ec14956352bcb5c51db524b3e53225d4a96c44296cf32567fd368a471a96f1afc2e25036e1898f1967868cb19474a06249c4dc08df50dcffbb3682596282741c2f29559386749b75e51f4d6866b6d2a3770f6ac109aa987b33354f8b03f85d2d6873f06919d704d2b9774165e09c7e8c72653e05dccd5357f0b634b33a4980c90a3b33055518512720dc1e92866a7968713508d90383a066b74012e9a810f0b11e006ad00c3267cf18371b3d79e0672fc7a2eecbdfb7dc9b496dc8847ff817a4deb8299151c5e5d52b80a43660a6966428be174bf2e7deb7c58af3ef41af8f9e33731b9764f47ace619e9358467859220d3be87c29d67bfaf947c19ffd2d2e85119b21e95bec369c97b23edfc846e3640835b3f19daf1bbf1682c1224e38edd84eb0801d0c8c9994cb48ed39f0f3d22648cf814d1f600e5b59429867741c63007be8263b9976b2e1669ab16ea17c0ebbe4be0be5c3bb9adbe50f8c3bb7adcadc169c4e381581654c7eaba457f238dffee0249db2ca7ad019b6314b146f5d0bb7af933e9c1e554364c625008add290b0cf2f2e5a24e5b94027f21998e49941714772e6f40995c507cc3af96340922f9396cf377a48510543f650579933c6db7aafd23c81184b05dac1177663879002667fb5d49fdb85c5136a02d35e5a76b8b8256077f70dae7581f42573ecb6ef84885dd805534f8196bb4d3454fa06c140b5382d6317aa3e722ecf7d03b55a49dfca6f2cc7e857e0a69d542546fd0b91d833da5a0593c95c76f45d253e5acec33a87219f688ecfd97f7c8a0990610f3791e096af6fca2013e6721a05b8b9363e058d8eeaa2f4bf5ebd43dc2714662ce88c4fbcf79225ea17881b89109c3726ddd8173485bc5ba2b3be9628208f3beede4e8a2e1305b7e3b5993389f42e2df8810bf547c8c9c1eecfa54fe9a497f630d51463a3547866c16e9d17921cc8a00451b388f23e2f078ea32d884b2123a9a2d665062ad5d5d917c89e30db7a76a5a2fbbf9290f3c28a5dfd8084d63452ba181f9ca31a22e629f1609847113bfc0bc4f20d4fcb7f3e082f37a4d105f5440e6db5faa6685475161675fe983ecef83c981d443d3f571a210327f836c59bf55bb4dbb42db5f1b5dd04a64e09556e78ad0764f82abfcbdeb4b23747f35d0c542275c7cd2dbe5358eece17866596733f24d894c9c2c45527225797d38616861fa89c1926569730f948b372b876bf001510fa8b1edcd30836bc00ebd38973a522c11ab5ab5d024c978d247c4cfb4ab7042e3b2c00a3172627e7adf4ab5ed7a38aa56fbec103b3ca2c835949edcbb994cb720df1b0c2af9412d4927b0c5b689ae0842ad0ff84e2b711b05fa4f7f563056692dd20d6430874a0f280b4ca3993e02bbdab73a73a9bd4ed947fa223cce7264d008cb8c06bd2387d0b0faaa0c0393ad4e0a5167344b2b26347adf44f711bff6894909d598165afcecd672bc9f4f886682c036387e41f6be8327c18f2c94e3c0f8cebc74223d38a819152c9c9b80c38bcc323b02d2d9b37b2dc6337b93c18d0e91b120a401af5c3a6a86064c2c399eb6d45e61959f1f0376cd150d9c693031a4b69f26bd385736f1951296a000c9c05fd10a2c2cef936d89bf00887e020aeb20ff184553cccfc6acb6766a3f8d6f4db181355dd1c974276e0580b9466b554806cc0e3754c4ffe56cedbd2069dc9e2ce0af85a9a417dca31c9fcfc1a86856c04c21751f2f8341aaf12c4640e3b1025f23145711bbb04661e3c94a829f8542db21e144ea768fef36596dc6424f21d718f1c8dd5a11c73b05a9f3e699cc242ed01dad932689f7572e1b9f1eadb7c8a923fa90b7af5a384574b88d685f55ca56f6f3c0b27b30618e7e1f6363ffc9dc90da0f627ac886a6c46b9a472f1fb10eae3f83481c520ffe89cd94fd2141818bf316cdf56d10ca0a86f7ad9bd2e6efd01929217f5533a5689591a587ff959008c3f0865f045b6898977394c2df77763657b04b2f485aafd7eb5059d5e27507b3d3d02e485b95172fb104559898eed098f4a33fff0b81fafd0ec799947efdf1a7d4b7438f8ea09cbe380f7af724e8a7d4cca07eef58379671475f0edcad8cfa40a3a9ec5ecccfd5ffa70a23c4730b10985d72a207c7171bec22a8e05ea994378cff7b8678dd30fbb2cc91fe8f01641e0abb23cf12a8f9673bc17c32f21b975f83adddd8605aa31ed822c949209a6d2c0ef8008d2763c4148ac09083e099b502ee0959b1cd77edeeda1fdc57675d863b984ff4ab182d06ce43c94c3c4a42d92cb4a15b8d8d9984875b2ab0010edc6539924bea9f17fe42a9e16583e3840d8e863e597fabe2b68db1e65f5314cc488ec125ec84e8551b797da6d1408caaef7c12f6f9e27d7d6b4b2c888b667e1f095d09c940e161df68ff97c68bec6edb9ee41b0a37ab779e60a02119008594afa11b6722d9786de3b64bd8f4f52aa48c8dc5e971952c72891c84262adfd11e0f652b8f042bc4a905a31f9ca4c653c1992eb3987fe60ef4d86498e1901391ae6017ef008dd5054794af32f5fa98387fbbb06a41bd379bd355bc4c1143dfdd1c01b4c400b643fafe4d7f89275f8214f590617e1f2e6e1c15e5391e755aeca45ace63383a45ca2a3af5b8ee7cdd10794a1da9ada712b041bd89723fce0948734023e40efd5b84bf0821b4227bdf8a45501fbc942ee3b6457a57c7587bee551d114ce36358dd344c3f5e5de6ef3f657fb677cb126b5100fbe7621da21f42126b87bbcaa08ac0367d2b99d07a4ab6551f639f618ae9fddf0ed6cef0320a1dbd398741c28db43433592acdd10509b7aaa50c934431232a125fd8723e1fe4706889ec840304fc4022e05cbbe3cc5c117a38a600856cdf62d5590d059aba4e4ea91bec5987fe4b8d23250dff5a5f96f058ad252c5e0997d4441995d5344cf12e0a1230a3a4583f0e5db68b2b8d53be58a3edbaca8dae04a45f3058ca1d5589ce6aa5d8699b71167ca11023dcfc550b9703cc0203639ac53ac050a21826b4a0496f0e084b82c7b7633680546583da7a90867b665bbb4391ab385c1f63c5d2fb9ea8d466ea8de8a327e3446ddd1bdce33c7fd8fdaa02e6516136e619b64b4bc00e1cbce614fd07abbb46ab131469ebe5e88f4eb5c995f6542c1cc40bc51e57d57466562e40059a1d35e77f25d51199146fa1a1bd95cf48cc0eb4df3be15a83ec680abf725522055710affbb4f4ebbcc5b5b0f434db0016faf5239f5ec7061054e877f958af5e8e352044373975053280da3a18f78a3ea20983389bc46e9f7b789675ec5cc648c52b704db2fc4b210d41e658ae9fbe698dc9d53acf3fa8b0b37d9e2ac1fd1ff61cb32f690835fbeabaf94f222b3f071c34f1fc8b95e98875dde51e28b12c19f363289b4008e4514a1caf3881eecab9b6c384efff0ad610b2941e596ea37d1a1fbbf9d5a636aa9fedec317eb39e64c768ac161143f829a6fc9036cfe0daa760e33c2b1c8b71dcd2a5c829d18866da8fc1a51a5bfc0335865338f52e5ccf729ad89352d8eb25e5bfe8993660b9b675ead5347dd47a61d6ed2e8d88698cb2eea1f82825005af33e98c849c351e8c1363d678e57570c965dd2960afed72138b0fe7b8bd630734e392e4150c6a907db98b93a488b152f1b0629a80f503e14c259b918f3d73ddc63689673a932233c8280a1f86cf03ed025243b6b067da9704432a3c265ceecb5968a23740dc5f8d6d1c2828cd67f8989760ed0b63908a36b0e84c60568c11522999543e70bce3ecc4ede8b238a376cb5d5de189d3b4ab94ab2926f11f6d1e2a58a36636370edc147286d0ac924605905fe01c8f476bb9b238b0800397f29b72267d526fb07283a9ce2dd0afba977ec6c2e8903864511"], 0x11f8}}, {{0x0, 0x0, &(0x7f0000005840)=[{&(0x7f00000057c0)="790850dc5068b861cec87baac22b2dde693e8a350b88ab91e337de341fa102d2785b6118e83ff2c911c907428a5df0874a8a5ce774aa89e48958e00eced6344412499d031fabc6bd7cf38e26d60245f5cfb7f3f57e13", 0x56}], 0x1, &(0x7f0000006ac0)=[{0xd8, 0x112, 0xffff05f0, "bc7ff1e0d2572901e4018b1d1744c31960113de2afd7a3a64f7c9f39841a0ff730bc2e9ea41f33b9bd5bf18b145d9134c9f53df12f812110c2f6c3c0c2eb1302371442bb6299c2690febf9b0e60734be60a2432a291526504efa851eb2210025de22a367e971fbfcdbcb0cb1e533e617e00e1782454863277d54c9623bfaeb82eec5dec7639225342a7bb44d0cef4a03e12651ebc9fcd06d2344b7f5517fd31f357e9387aa4a6920db69075bb2611b4d7f28361e27dd4be9d83fe5c0e0ab7598c361"}, {0x70, 0x113, 0x3, "428f3b82ffe1a9e1e9eb412db36616cdc3464f510e5ae047e85e97d95f6e45a138a6ffffb2ab4f5d9871dad847a8a318db3dfbf1bb777de37620f1d2d12cf8d36b421ea54a250ca4ce74505227e55b7f5bb00c0dddb1f9ff19"}, {0x30, 0x108, 0x0, "f508dd664ea39bbe90eece40c5429fe1fa73fd1989e8bb699c"}, {0x30, 0x112, 0xaf, "b2b5404cc85d197d7bdef183dfc6abca0d92408dcaaa42ed8c06a3"}], 0x1a8}}], 0x2, 0x80) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000300)) readv(r4, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(r4, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x3, 0x1, 0xfffffffffffffffe}}, 0x26) 02:00:27 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000180)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff01000000ffe0ffffff0047324f7a00000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2, &(0x7f00000000c0)=0x80) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r2, 0x0) ptrace$setregs(0xf, r2, 0x4, &(0x7f0000000240)="96a8c8b7fa2d374d93b3b98633a03e1c81c086ccdb8172661955f6d71ff8df8203f68f5324ddaf28c9ebd663e68943771bd827347fc100af7522fbc63630e1050a1684477c5d3b0cc1ebf248a6cd684fb6ee7f2988a7d9d6d5011333c6e7f383fa5ae695d996e7f0e6831276721ba406950c5c47135dae85ee46cc2e2e03dcaea75d17cf9bbcbb4d7d") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x7f48, 0x88}, @window={0x3, 0x7, 0x9}, @sack_perm, @window={0x3, 0x80}, @mss={0x2, 0x101}, @sack_perm], 0x6) 02:00:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 351.107746][ T8350] IPVS: ftp: loaded support on port[0] = 21 [ 351.402467][ T8368] ldm_validate_privheads(): Disk read failed. [ 351.430332][ T8368] Dev loop0: unable to read RDB block 1 [ 351.436281][ T8368] loop0: unable to read partition table [ 351.449104][ T8368] loop0: partition table beyond EOD, truncated [ 351.483469][ T8368] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 351.632532][ T8371] ldm_validate_privheads(): Disk read failed. [ 351.638667][ T8371] Dev loop0: unable to read RDB block 1 [ 351.647750][ T8371] loop0: unable to read partition table [ 351.653587][ T8371] loop0: partition table beyond EOD, truncated [ 351.660749][ T8371] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:00:28 executing program 4: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xab, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1f) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, 0x0}}, 0x20) gettid() r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r2, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r2, 0x0, &(0x7f0000001540), 0x80000) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r1, 0x0, 0x20004850) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 02:00:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400400, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3, 0x3, {0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x4}}}, 0x3a) fsmount(r5, 0x0, 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_cancel(0x0, 0x0, &(0x7f0000000080)) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 02:00:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7fffffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x9, 0x800a, 0x7f, 0x1b6, r6}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = socket(0x1e, 0x2, 0x0) getsockname$packet(r7, 0x0, 0x0) write$binfmt_elf64(r7, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x3f, 0x1, 0x6, 0xcbc, 0x3, 0x3e, 0x7ff, 0x1f5, 0x40, 0xb9, 0x3, 0x2, 0x38, 0x1, 0xce1, 0x1, 0x1f}, [{0x6474e551, 0xffff2942, 0x800, 0x6, 0x81, 0x10000, 0x2, 0x1}, {0x60000000, 0x1, 0x8, 0x9, 0xffffffff, 0x6, 0xfd06, 0x3}], "88b75e5a5eed63a14333a5f86c2297c02c7e1ece1f201fefcd52a807325240f0b6d4f992c7e12a08bdc9ae0fb003e6498a1226c85211e7bf943a0a39a694ae5e32d3da0613b2c155af552b441fa30cd8dee10fc0b5eb2e519faaeaf227b1def25c19c3ac88636d3aeb9b256ab57819edf8503c47216fc6f5f8263a8591e4194a931ba9b920f92b59cc7097ffef48a05d8ca995527f6e2df86832978c155842e76113325e53500830a9648557658a10f1e19182ffb8efc2d3b5c16d2f084a5e32c414d83831e70aeafe1bd00e4ca42cde9233487ea5c16eeb87afab4f"}, 0x18c) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r9, r8, 0x0, 0x9) sendfile(r8, r9, &(0x7f0000000000), 0x7) 02:00:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000180)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff01000000ffe0ffffff0047324f7a00000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2, &(0x7f00000000c0)=0x80) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r2, 0x0) ptrace$setregs(0xf, r2, 0x4, &(0x7f0000000240)="96a8c8b7fa2d374d93b3b98633a03e1c81c086ccdb8172661955f6d71ff8df8203f68f5324ddaf28c9ebd663e68943771bd827347fc100af7522fbc63630e1050a1684477c5d3b0cc1ebf248a6cd684fb6ee7f2988a7d9d6d5011333c6e7f383fa5ae695d996e7f0e6831276721ba406950c5c47135dae85ee46cc2e2e03dcaea75d17cf9bbcbb4d7d") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x7f48, 0x88}, @window={0x3, 0x7, 0x9}, @sack_perm, @window={0x3, 0x80}, @mss={0x2, 0x101}, @sack_perm], 0x6) [ 352.896693][ T8386] syz-executor.5 (8386): /proc/8386/oom_adj is deprecated, please use /proc/8386/oom_score_adj instead. [ 353.019397][ T8391] ldm_validate_privheads(): Disk read failed. [ 353.035560][ T8391] Dev loop0: unable to read RDB block 1 02:00:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 353.067570][ T8397] dlm: no local IP address has been set [ 353.073355][ T8391] loop0: unable to read partition table [ 353.089267][ T8397] dlm: cannot start dlm lowcomms -107 [ 353.094956][ T8391] loop0: partition table beyond EOD, truncated 02:00:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:29 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) syz_extract_tcp_res(&(0x7f00000001c0), 0x800, 0x200) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000200)=0x10000) r7 = socket(0x22, 0x2, 0x0) r8 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r9 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x2000005) r10 = dup3(0xffffffffffffffff, r8, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/146, &(0x7f0000000480)=0x92) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r7, 0x800443d2, &(0x7f00000004c0)={0x4, &(0x7f0000000500)=[{}, {}, {}, {}]}) sendfile(r6, 0xffffffffffffffff, 0x0, 0x50000000000443) connect$ax25(r10, &(0x7f0000000580)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) [ 353.120171][ T8391] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:00:29 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) pidfd_open(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000000)) getpgrp(0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x5, 0x5, 0x0, 0x3, 0x89d02, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x7, @perf_config_ext={0x0, 0x6}, 0x2, 0xffffffffffffcb5c, 0x5, 0xe5e2ca6783d684b1, 0x0, 0x40, 0x7ff}, 0x0, 0x0, r0, 0x2) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00008000"], 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:xconsole_device_t:s0\x00', 0x27, 0x0) dup2(r5, r6) [ 353.227501][ T8397] IPVS: ftp: loaded support on port[0] = 21 02:00:29 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x400000000) 02:00:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:30 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) pidfd_open(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000000)) getpgrp(0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x5, 0x5, 0x0, 0x3, 0x89d02, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x7, @perf_config_ext={0x0, 0x6}, 0x2, 0xffffffffffffcb5c, 0x5, 0xe5e2ca6783d684b1, 0x0, 0x40, 0x7ff}, 0x0, 0x0, r0, 0x2) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00008000"], 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:xconsole_device_t:s0\x00', 0x27, 0x0) dup2(r5, r6) 02:00:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:30 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x1, 0xa8, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x580, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000080)={0x0, 0x1c0000, r7}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r9, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r10, 0x0, r0}) write$P9_RATTACH(r3, 0x0, 0x0) r11 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r12) clock_gettime(0x0, &(0x7f00000001c0)) r14 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000200)={{0x6134e6ad, 0x0, r14, 0x0, r13, 0x0, 0x80000001}, 0xff}) lchown(&(0x7f0000000100)='./file0\x00', r12, r14) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r15 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x4, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x8, 0x0, 0x3, 0x4, 0x0, 0x401]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000440)=0x64) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r15, 0x84, 0x77, 0x0, &(0x7f00000002c0)) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 02:00:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:30 executing program 4: r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r4 = socket(0x1e, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f00005d4000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000140)="0f2296c60003660f6dbc1100670fc7becb000000dfd166b83d0000000f23c00f21f8663503000b000f23f8b810018ed066b9200b00000f326766c7442400008000006766c7442402004800006766c744240600000000670f011c240f20d86635080000000f22d8", 0x67}], 0x1, 0x1, &(0x7f0000000200)=[@cstype3={0x5, 0xf}], 0x1) getsockname$packet(r4, 0x0, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000100)) 02:00:30 executing program 1: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000000)) 02:00:30 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x400000000) 02:00:30 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) pidfd_open(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000000)) getpgrp(0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x5, 0x5, 0x0, 0x3, 0x89d02, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x7, @perf_config_ext={0x0, 0x6}, 0x2, 0xffffffffffffcb5c, 0x5, 0xe5e2ca6783d684b1, 0x0, 0x40, 0x7ff}, 0x0, 0x0, r0, 0x2) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00008000"], 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:xconsole_device_t:s0\x00', 0x27, 0x0) dup2(r5, r6) 02:00:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 355.016143][ T25] audit: type=1804 audit(1572746431.076:37): pid=8460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir816602249/syzkaller.jt0ByJ/26/bus" dev="sda1" ino=16669 res=1 [ 355.186099][ T25] audit: type=1804 audit(1572746431.166:38): pid=8463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir816602249/syzkaller.jt0ByJ/26/bus" dev="sda1" ino=16669 res=1 02:00:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) 02:00:31 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000380)="25aca274769e620aa734fa0095e06126450a297ee38802a9d8aea872943afd874e2f523a8ea5316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b0200001a0011bd5286c3e1c75f3735a1a42792cd91e4d4135bfed32137091ee0d554880df8638d7d3b395b60d5c27d30b80e060063fd128e8eb2"]) 02:00:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xdc, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 02:00:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:31 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x114) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000a00)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r5 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r5, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) r6 = dup3(r4, 0xffffffffffffffff, 0x0) sendmsg$NET_DM_CMD_STOP(r6, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x10800002}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x14, r5, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0xc0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x1000}) [ 355.818299][ T8498] EXT4-fs (loop5): Unrecognized mount option " " or missing value 02:00:32 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x400000000) 02:00:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000440)={0x7b, 0x5, [0x9e], [0xc1]}) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) 02:00:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 355.987144][ T8498] EXT4-fs (loop5): Unrecognized mount option " " or missing value 02:00:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087, 0x100}, 0x14) sendfile(r3, r2, 0x0, 0x7ffff000) 02:00:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0xf1, "8c393448ddbbbd641fadf35299b40b5adba8e8e54cd0c48d10f402dce2b854025abac00feb7a6dbb66c1154c4fc27a78b41b764dafbfb619cfbc9e18d811320ae484fcfe31e35b8bcf484c1dfa9e38f0bb0bc027d93e2c4e5a07f6ba1da269c355686808d64bd9f19a594cd3907a84a6c640c0974ce551b45dd8886bca8dee19bbf5fd81b5e0a4540376c8d1e3469c05d21794b7faf9d4e800e896aa7b8c723e73705b52a8d45c232f8b6a9d1df11425a2e87a342974c71b8e32c653cdd5485d6bb6870a833cec67d3629bd358f9e7e14cb5ca71ba1812e2498ec3c5f5801e5e9c4c999747d1c2ac518ce2a89d80804f8e"}, &(0x7f00000000c0)=0x115) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235001000000f30c422d9bb5294b977080000b8b97e0000ba000000000f300f20e035040000000f22e02e0f216d65672e64400fc73ec74424003d000000c744240200800000c7442406000000000f011c240f791b440f79d8b9f70b00000f32", 0x66}], 0x14e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x2, 0x0, 0x0, 0x800000000]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, 0x200600}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r4 = geteuid() r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r5, 0x0, r7) getgroups(0x4, &(0x7f00000002c0)=[0xee01, r7, 0xee01, 0xee00]) keyctl$chown(0x4, r3, r4, r8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={r3, 0xf9, 0xd7}, 0x0, &(0x7f00000004c0)="fb4134fc984aae82b2fa71173ac2570d5f799efa95dda200fbdc9c46e0b0d60808ceeff1268f8d1b6cdb5b1b1ae56b9e156e4bdb07fafc27a3780b24488bbe08f2f3b3172b97a6625262febac4c8b977e6b32f32d3a3554f2ad6e8d370595b504c8e6c07d9c1c160c5003d7d26a35c42fd916ed63dd5e845fcb869f3018c138ebaa9a77c8a6153c98e4313856a91c0f19636301202974957666b7b8f8c1a8b7e83026e54f2da99cbb40cb08c10a0d5c57478f4db694713abeb874d5b0f7f5125ee197d09254f7114b96c5ba576a597f8e74b253aa8917bd92c65dc2cc4abb97f76140dd27d606028c828930024257671330793e1772a0a19b8", &(0x7f00000005c0)=""/215) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x8, 0x9, 0x9, 0x91]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:00:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:33 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x114) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000a00)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r5 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r5, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) r6 = dup3(r4, 0xffffffffffffffff, 0x0) sendmsg$NET_DM_CMD_STOP(r6, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x10800002}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x14, r5, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0xc0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x1000}) 02:00:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087, 0x100}, 0x14) sendfile(r3, r2, 0x0, 0x7ffff000) [ 357.022973][ T8533] kvm [8530]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 [ 357.044474][ T8533] kvm [8530]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 02:00:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[], 0xffffffffffffffde}}, 0x66ea1fbc00a1757e) sendmmsg(r5, &(0x7f0000000180), 0x20, 0x0) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000080)=0x1f, 0x4) recvmmsg(r5, &(0x7f0000000140), 0x40000000000023d, 0x2000000022, &(0x7f00000001c0)={0x77359400}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x9, @loopback}}, 0x0, 0x0, 0x0, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380)={r6, 0xffffff01}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r1, 0x7014) r7 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x40c01) ioctl$int_out(r7, 0x20000000c0385720, &(0x7f0000000000)) 02:00:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000f9fdbaf3f000004005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040060000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) 02:00:33 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:33 executing program 4: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x100, 0x0) getsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x7, r1, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) sendfile(r0, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="94004000", @ANYRES16=r7, @ANYBLOB="02002abd7000ffdbdf25020000008000040034000700080002007f000000080002000500000008000100000000000800020001040000080001000700000008000400c10f00003c000700080004005c61000008000400470700000800030000000080080002006e5dc82e0800020003000000080004000104000008000100090000000c00010073797a3100000000"], 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) 02:00:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0xf1, "8c393448ddbbbd641fadf35299b40b5adba8e8e54cd0c48d10f402dce2b854025abac00feb7a6dbb66c1154c4fc27a78b41b764dafbfb619cfbc9e18d811320ae484fcfe31e35b8bcf484c1dfa9e38f0bb0bc027d93e2c4e5a07f6ba1da269c355686808d64bd9f19a594cd3907a84a6c640c0974ce551b45dd8886bca8dee19bbf5fd81b5e0a4540376c8d1e3469c05d21794b7faf9d4e800e896aa7b8c723e73705b52a8d45c232f8b6a9d1df11425a2e87a342974c71b8e32c653cdd5485d6bb6870a833cec67d3629bd358f9e7e14cb5ca71ba1812e2498ec3c5f5801e5e9c4c999747d1c2ac518ce2a89d80804f8e"}, &(0x7f00000000c0)=0x115) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235001000000f30c422d9bb5294b977080000b8b97e0000ba000000000f300f20e035040000000f22e02e0f216d65672e64400fc73ec74424003d000000c744240200800000c7442406000000000f011c240f791b440f79d8b9f70b00000f32", 0x66}], 0x14e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x2, 0x0, 0x0, 0x800000000]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, 0x200600}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r4 = geteuid() r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r5, 0x0, r7) getgroups(0x4, &(0x7f00000002c0)=[0xee01, r7, 0xee01, 0xee00]) keyctl$chown(0x4, r3, r4, r8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={r3, 0xf9, 0xd7}, 0x0, &(0x7f00000004c0)="fb4134fc984aae82b2fa71173ac2570d5f799efa95dda200fbdc9c46e0b0d60808ceeff1268f8d1b6cdb5b1b1ae56b9e156e4bdb07fafc27a3780b24488bbe08f2f3b3172b97a6625262febac4c8b977e6b32f32d3a3554f2ad6e8d370595b504c8e6c07d9c1c160c5003d7d26a35c42fd916ed63dd5e845fcb869f3018c138ebaa9a77c8a6153c98e4313856a91c0f19636301202974957666b7b8f8c1a8b7e83026e54f2da99cbb40cb08c10a0d5c57478f4db694713abeb874d5b0f7f5125ee197d09254f7114b96c5ba576a597f8e74b253aa8917bd92c65dc2cc4abb97f76140dd27d606028c828930024257671330793e1772a0a19b8", &(0x7f00000005c0)=""/215) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x8, 0x9, 0x9, 0x91]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:00:34 executing program 0: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x3, [{0x7, 0x0, 0xba55}, {0x1, 0x0, 0x7}, {}]}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r2, 0x3ff, 0x1000}}}, 0x90) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="ae0b756b8b74bb6ddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78455e634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x20, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, 0x0) close(r3) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="020000000000000000000000000000004efd2d41440700d6b3b4a32f90071f0000000000001d00"/53]) fstat(0xffffffffffffffff, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) modify_ldt$write2(0x11, &(0x7f0000000200)={0x101, 0x20001000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:00:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:34 executing program 1: close(0xffffffffffffffff) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000880)=""/4087, 0x19b6}], 0x1}}], 0x40000e8, 0x3, 0x0) 02:00:34 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:34 executing program 0: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x3, [{0x7, 0x0, 0xba55}, {0x1, 0x0, 0x7}, {}]}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r2, 0x3ff, 0x1000}}}, 0x90) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="ae0b756b8b74bb6ddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78455e634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x20, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, 0x0) close(r3) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="020000000000000000000000000000004efd2d41440700d6b3b4a32f90071f0000000000001d00"/53]) fstat(0xffffffffffffffff, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) modify_ldt$write2(0x11, &(0x7f0000000200)={0x101, 0x20001000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 358.440168][ T8587] kvm [8578]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 02:00:34 executing program 4: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x100, 0x0) getsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x7, r1, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) sendfile(r0, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="94004000", @ANYRES16=r7, @ANYBLOB="02002abd7000ffdbdf25020000008000040034000700080002007f000000080002000500000008000100000000000800020001040000080001000700000008000400c10f00003c000700080004005c61000008000400470700000800030000000080080002006e5dc82e0800020003000000080004000104000008000100090000000c00010073797a3100000000"], 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) 02:00:34 executing program 3: socket$kcm(0x10, 0x2, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:34 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x121142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x40000000400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x2}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {0x0, r4}}, 0x18) 02:00:34 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1, 0xc3010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x101}, 0x400, 0x0, 0xfffffffd, 0x4}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x4) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fanotify_init(0x0, 0x101000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) semget$private(0x0, 0x2, 0x228) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xb) 02:00:35 executing program 3: socket$kcm(0x10, 0x2, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syncfs(r2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x50, 0x0, &(0x7f0000000200)=[@register_looper, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="e7"}) 02:00:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0xec460d227010b0d8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x3, &(0x7f00005e0000), &(0x7f0000000000)=0x2c5) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r5, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r7 = socket(0x1e, 0x2, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001540)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC=r7, @ANYRES32, @ANYPTR64, @ANYRESDEC=r3, @ANYRESOCT=r2, @ANYRESHEX=0x0, @ANYRES16], @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f00000000c0)={r9, 0x1, 0x6}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r11, @ANYBLOB="3690c0a5c33be58b1bcf709494081b6462b402586cc364d9ccb4a810d8f1b0e3b70dd6793acd7d8147f6a7f71fa70889dd31198b9219846bc008f4c748801d6f6217c2032e49b88ada3ab859da4532cfdf9f79bc9679ca270c8016cdf44ca3320acf6cbbc5f55cfbede6da2ca2469e1ddff7f36f71e542067b636c1931b9141df0110d9cdf76e2b4da4932fd5df9493b7d1c1e8e416954daf7f64d9abc816a3d6b0ea82ab48c749e48fb67c89468ba98bc02458e9d0f0bf7524186b698f6758f4fed19282d664d465f35749a303ef7be80bfc1329a"], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r11, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r10, 0x107, 0x2, &(0x7f00000000c0)={r11, 0x1, 0x6}, 0x10) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r13, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r14, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r13, 0x107, 0x2, &(0x7f00000000c0)={r14, 0x1, 0x6}, 0x10) r15 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r15, 0x10e, 0x3, &(0x7f00005e0000), 0x0) r16 = socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(r16, &(0x7f0000001200)=[{{&(0x7f0000000340)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/104, 0x68}, 0xffff}, {{&(0x7f00000005c0)=@pppol2tpv3in6, 0x80, &(0x7f0000000740)=[{0x0}], 0x1, &(0x7f0000000780)=""/166, 0xa6}, 0x3ff}, {{&(0x7f0000000840)=@tipc=@id, 0x80, &(0x7f00000009c0), 0x2}, 0x1f}, {{&(0x7f0000000a00)=@l2, 0x198, &(0x7f0000000ec0)=[{0x0}, {&(0x7f0000000b80)}, {&(0x7f0000000cc0)=""/195, 0xc3}, {&(0x7f0000000dc0)=""/65, 0x41}, {&(0x7f0000000e40)=""/19, 0x13}, {&(0x7f0000000e80)=""/45, 0x2d}], 0x6}, 0x800}, {{&(0x7f0000000f40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000002540)=""/226, 0xd2}], 0x1, &(0x7f0000001100)=""/249, 0xf9}, 0x1}], 0x5, 0x40000000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001380)=0x14, 0x80000) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r17, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYRES32=r18, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x2}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r18, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r17, 0x107, 0x2, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r19, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r19, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) r20 = socket(0x1e, 0x2, 0x0) getsockname$packet(r20, 0x0, 0x0) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = dup2(r21, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = socket(0x1e, 0x2, 0x0) getsockname$packet(r23, 0x0, 0x0) r24 = socket(0x1e, 0x2, 0x0) getsockname$packet(r24, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f00000013c0)={{{@in6=@empty, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0x20a) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002e00)={0x14, r5, 0x20, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) clock_gettime(0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000001500), 0x4) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r25 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r25, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924b4c, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)=""/50, &(0x7f0000000140)=0x32) sendmmsg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r26, 0x10e, 0x3, 0x0, &(0x7f0000000000)) r27 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5002, 0x4) sendfile(r26, r27, 0x0, 0x80000001) 02:00:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x2, 0x81) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000440)={0x4, 0x183, 0x1, {0x9, 0xdb5, 0x5, 0xfffffff8}}) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(r0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000003c0)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r4, 0x73, 0x5}, 0x8) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 359.408979][ T8644] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 02:00:35 executing program 1: pipe2(0x0, 0x4800) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1", 0x25, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) dup2(r0, r1) 02:00:35 executing program 3: socket$kcm(0x10, 0x2, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 359.699884][ T8647] overlayfs: workdir and upperdir must reside under the same mount 02:00:35 executing program 4: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x100, 0x0) getsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x7, r1, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) sendfile(r0, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="94004000", @ANYRES16=r7, @ANYBLOB="02002abd7000ffdbdf25020000008000040034000700080002007f000000080002000500000008000100000000000800020001040000080001000700000008000400c10f00003c000700080004005c61000008000400470700000800030000000080080002006e5dc82e0800020003000000080004000104000008000100090000000c00010073797a3100000000"], 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) 02:00:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 359.823510][ T8648] overlayfs: workdir and upperdir must reside under the same mount [ 359.909552][ T8644] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 02:00:36 executing program 1: pipe2(0x0, 0x4800) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1", 0x25, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) dup2(r0, r1) 02:00:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 02:00:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x20, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0xab25f000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x202000, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x3, &(0x7f0000000080)=0x3, 0x4) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000100)=0x7fff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f00000000c0)) 02:00:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0xec460d227010b0d8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x3, &(0x7f00005e0000), &(0x7f0000000000)=0x2c5) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r5, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r7 = socket(0x1e, 0x2, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001540)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC=r7, @ANYRES32, @ANYPTR64, @ANYRESDEC=r3, @ANYRESOCT=r2, @ANYRESHEX=0x0, @ANYRES16], @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f00000000c0)={r9, 0x1, 0x6}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r11, @ANYBLOB="3690c0a5c33be58b1bcf709494081b6462b402586cc364d9ccb4a810d8f1b0e3b70dd6793acd7d8147f6a7f71fa70889dd31198b9219846bc008f4c748801d6f6217c2032e49b88ada3ab859da4532cfdf9f79bc9679ca270c8016cdf44ca3320acf6cbbc5f55cfbede6da2ca2469e1ddff7f36f71e542067b636c1931b9141df0110d9cdf76e2b4da4932fd5df9493b7d1c1e8e416954daf7f64d9abc816a3d6b0ea82ab48c749e48fb67c89468ba98bc02458e9d0f0bf7524186b698f6758f4fed19282d664d465f35749a303ef7be80bfc1329a"], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r11, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r10, 0x107, 0x2, &(0x7f00000000c0)={r11, 0x1, 0x6}, 0x10) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r13, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r14, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r13, 0x107, 0x2, &(0x7f00000000c0)={r14, 0x1, 0x6}, 0x10) r15 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r15, 0x10e, 0x3, &(0x7f00005e0000), 0x0) r16 = socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(r16, &(0x7f0000001200)=[{{&(0x7f0000000340)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/104, 0x68}, 0xffff}, {{&(0x7f00000005c0)=@pppol2tpv3in6, 0x80, &(0x7f0000000740)=[{0x0}], 0x1, &(0x7f0000000780)=""/166, 0xa6}, 0x3ff}, {{&(0x7f0000000840)=@tipc=@id, 0x80, &(0x7f00000009c0), 0x2}, 0x1f}, {{&(0x7f0000000a00)=@l2, 0x198, &(0x7f0000000ec0)=[{0x0}, {&(0x7f0000000b80)}, {&(0x7f0000000cc0)=""/195, 0xc3}, {&(0x7f0000000dc0)=""/65, 0x41}, {&(0x7f0000000e40)=""/19, 0x13}, {&(0x7f0000000e80)=""/45, 0x2d}], 0x6}, 0x800}, {{&(0x7f0000000f40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000002540)=""/226, 0xd2}], 0x1, &(0x7f0000001100)=""/249, 0xf9}, 0x1}], 0x5, 0x40000000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001380)=0x14, 0x80000) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r17, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYRES32=r18, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x2}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r18, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r17, 0x107, 0x2, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r19, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r19, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) r20 = socket(0x1e, 0x2, 0x0) getsockname$packet(r20, 0x0, 0x0) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = dup2(r21, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = socket(0x1e, 0x2, 0x0) getsockname$packet(r23, 0x0, 0x0) r24 = socket(0x1e, 0x2, 0x0) getsockname$packet(r24, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f00000013c0)={{{@in6=@empty, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0x20a) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002e00)={0x14, r5, 0x20, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) clock_gettime(0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000001500), 0x4) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r25 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r25, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924b4c, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)=""/50, &(0x7f0000000140)=0x32) sendmmsg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r26, 0x10e, 0x3, 0x0, &(0x7f0000000000)) r27 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5002, 0x4) sendfile(r26, r27, 0x0, 0x80000001) 02:00:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 02:00:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x81, @rand_addr="be709a5d45911718231cd3a697c70cd7", 0x10000}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003700000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ff2000c6cd640500000000006502faff000000000404000001007d600a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 02:00:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}, 0x10}, 0x70) [ 360.599314][ T8687] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 02:00:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 02:00:37 executing program 4: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x100, 0x0) getsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x7, r1, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) sendfile(r0, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="94004000", @ANYRES16=r7, @ANYBLOB="02002abd7000ffdbdf25020000008000040034000700080002007f000000080002000500000008000100000000000800020001040000080001000700000008000400c10f00003c000700080004005c61000008000400470700000800030000000080080002006e5dc82e0800020003000000080004000104000008000100090000000c00010073797a3100000000"], 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) 02:00:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:37 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(&(0x7f0000000040)='\x00', 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x715, @loopback, 0x7}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 02:00:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 02:00:37 executing program 0: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000480)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) socket$inet_udp(0x2, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0xa48204) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000002c0)="e9c52a90dd14697ccb0e50b7c21a55231c54fc6e763adae70b0aaca36a20221dcbbcd3f8ea47b0152987dd68c09fb742f7127aad409672d471bf3375e673bcc679a824d60aa360ce58857c2f2e72926f212bbb9dafe379d9f1952b4464090629cc6bbc74dc0517e5abf853f2f0892a6faa369a464e9d7bfeb452bd246f0b1e0a41b307e8deb23440b830bcfd7e2bff", 0x8f) r1 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) lchown(0x0, 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) memfd_create(&(0x7f0000001600)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) 02:00:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 02:00:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000026000500d25afb51232c98da0441861f2d80648c63940d0700fc001000024002000000053582c137153e", 0x2e}], 0x1}, 0x0) 02:00:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 02:00:38 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) syz_open_procfs(0x0, 0x0) 02:00:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 02:00:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') [ 362.146592][ T8757] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 02:00:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 02:00:38 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x143042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 02:00:38 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x69aed36ac27aa77f}, 0x100) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 02:00:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 362.803298][ T8786] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/4' not defined. 02:00:38 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x204063290c482402, 0xe4) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = open(0x0, 0x0, 0x0) write$P9_RWALK(r2, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e1e, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @window={0x3, 0x8, 0x101}, @mss, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r3, r4, 0x0) 02:00:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:39 executing program 5: 02:00:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 02:00:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:39 executing program 5: 02:00:39 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x69aed36ac27aa77f}, 0x100) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 02:00:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 02:00:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:39 executing program 5: 02:00:39 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x204063290c482402, 0xe4) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = open(0x0, 0x0, 0x0) write$P9_RWALK(r2, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e1e, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @window={0x3, 0x8, 0x101}, @mss, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r3, r4, 0x0) 02:00:39 executing program 2: socket$kcm(0x10, 0x2, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 02:00:40 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x204063290c482402, 0xe4) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = open(0x0, 0x0, 0x0) write$P9_RWALK(r2, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e1e, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @window={0x3, 0x8, 0x101}, @mss, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r3, r4, 0x0) 02:00:40 executing program 2: socket$kcm(0x10, 0x2, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:40 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x204063290c482402, 0xe4) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) pipe(&(0x7f00000004c0)) perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = open(0x0, 0x0, 0x0) write$P9_RWALK(r2, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e1e, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @window={0x3, 0x8, 0x101}, @mss, @sack_perm], 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r3, r4, 0x0) 02:00:40 executing program 0: 02:00:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 02:00:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) getsockname(0xffffffffffffffff, 0x0, 0x0) 02:00:40 executing program 0: 02:00:40 executing program 5: 02:00:40 executing program 2: socket$kcm(0x10, 0x2, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) 02:00:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) getsockname(0xffffffffffffffff, 0x0, 0x0) 02:00:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 02:00:41 executing program 4: 02:00:41 executing program 0: 02:00:41 executing program 5: 02:00:41 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) 02:00:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 02:00:41 executing program 4: 02:00:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) getsockname(0xffffffffffffffff, 0x0, 0x0) 02:00:41 executing program 0: 02:00:41 executing program 5: 02:00:41 executing program 4: 02:00:41 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) 02:00:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 02:00:42 executing program 5: 02:00:42 executing program 0: 02:00:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 02:00:42 executing program 4: 02:00:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d", 0x24}], 0x1}, 0x0) 02:00:42 executing program 5: 02:00:42 executing program 0: 02:00:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 02:00:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d", 0x24}], 0x1}, 0x0) 02:00:42 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) 02:00:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="05030000d18d3e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x582c) 02:00:42 executing program 5: creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000949000/0x1000)=nil, 0x1000, 0x0, 0x10811, r1, 0x0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100010, 0x0, @perf_config_ext={0x3, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_getparam(0x0, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="a53ec1af"], 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f0000000180)={0x6, 0x1, &(0x7f00000004c0)=""/4096, &(0x7f00000014c0)=""/228, &(0x7f0000001640)=""/198}) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x4004, 0x84003ff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0xb62428e312b41f45) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000015c0)={0x5, 0x0, 0x2800d213, 0x0, 0x3}) unlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) [ 367.019589][ T2492] block nbd4: Attempted send on invalid socket [ 367.025933][ T2492] blk_update_request: I/O error, dev nbd4, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 367.041804][ T8960] isofs_fill_super: bread failed, dev=nbd4, iso_blknum=16, block=32 [ 367.059204][ T8952] tpacket_rcv: packet too big, clamped from 36349 to 32624. macoff=96 02:00:43 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d", 0x24}], 0x1}, 0x0) 02:00:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 367.098857][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 367.104682][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:00:43 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24000001, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r1, r2, 0x0, 0xfffffffd) 02:00:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:43 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e747", 0x36}], 0x1}, 0x0) 02:00:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 02:00:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:43 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) 02:00:43 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e747", 0x36}], 0x1}, 0x0) 02:00:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 02:00:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e747", 0x36}], 0x1}, 0x0) 02:00:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24000001, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r1, r2, 0x0, 0xfffffffd) 02:00:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 02:00:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a020000", 0x3f}], 0x1}, 0x0) 02:00:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 02:00:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a020000", 0x3f}], 0x1}, 0x0) 02:00:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 02:00:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a020000", 0x3f}], 0x1}, 0x0) 02:00:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 02:00:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886", 0x44}], 0x1}, 0x0) 02:00:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886", 0x44}], 0x1}, 0x0) 02:00:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) 02:00:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886", 0x44}], 0x1}, 0x0) 02:00:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) 02:00:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) getsockname(0xffffffffffffffff, 0x0, 0x0) 02:00:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e5", 0x46}], 0x1}, 0x0) 02:00:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) 02:00:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) getsockname(0xffffffffffffffff, 0x0, 0x0) 02:00:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) getsockname(0xffffffffffffffff, 0x0, 0x0) 02:00:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e5", 0x46}], 0x1}, 0x0) 02:00:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d", 0x24}], 0x1}, 0x0) 02:00:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:47 executing program 4: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000480)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) socket$inet_udp(0x2, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0xa48204) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000002c0)="e9c52a90dd14697ccb0e50b7c21a55231c54fc6e763adae70b0aaca36a20221dcbbcd3f8ea47b0152987dd68c09fb742f7127aad409672d471bf3375e673bcc679a824d60aa360ce58857c2f2e72926f212bbb9dafe379d9f1952b4464090629cc6bbc74dc0517e5abf853f2f0892a6faa369a464e9d7bfeb452bd246f0b1e0a41b307e8deb23440b830bcfd7e2bff", 0x8f) r1 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) lchown(0x0, 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) memfd_create(&(0x7f0000001600)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) 02:00:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e5", 0x46}], 0x1}, 0x0) 02:00:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d", 0x24}], 0x1}, 0x0) 02:00:47 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(&(0x7f0000000040)='\x00', 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x715, @loopback, 0x7}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 02:00:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d", 0x24}], 0x1}, 0x0) 02:00:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e", 0x47}], 0x1}, 0x0) 02:00:48 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x2, r0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'osx.', 'md5sum.\x00'}, &(0x7f00000000c0)=""/29, 0x1d) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="e0"], 0x1) 02:00:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:48 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(&(0x7f0000000040)='\x00', 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x715, @loopback, 0x7}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 02:00:48 executing program 4: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000480)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) socket$inet_udp(0x2, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0xa48204) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000002c0)="e9c52a90dd14697ccb0e50b7c21a55231c54fc6e763adae70b0aaca36a20221dcbbcd3f8ea47b0152987dd68c09fb742f7127aad409672d471bf3375e673bcc679a824d60aa360ce58857c2f2e72926f212bbb9dafe379d9f1952b4464090629cc6bbc74dc0517e5abf853f2f0892a6faa369a464e9d7bfeb452bd246f0b1e0a41b307e8deb23440b830bcfd7e2bff", 0x8f) r1 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) lchown(0x0, 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) memfd_create(&(0x7f0000001600)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) 02:00:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e747", 0x36}], 0x1}, 0x0) 02:00:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e", 0x47}], 0x1}, 0x0) 02:00:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r1, 0x0) r2 = getpgid(r1) perf_event_open(0x0, r2, 0x8, r0, 0x0) perf_event_open(0x0, 0x0, 0x8000000000000, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x4182) r4 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x4002) io_submit(0x0, 0x0, &(0x7f0000000540)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) io_setup(0xb, &(0x7f0000000040)) io_submit(0x0, 0x0, &(0x7f00000001c0)) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00007a8000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r7, 0x0, 0x0) creat(0x0, 0x0) io_setup(0xb, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0x0, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000040)) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r9, 0x0, 0x0) r10 = creat(0x0, 0x40) io_setup(0xb, &(0x7f0000000040)) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r10, &(0x7f0000000000), 0x200a00}]) r11 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r11, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r11, 0x0}]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0xb, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) 02:00:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e", 0x47}], 0x1}, 0x0) 02:00:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e747", 0x36}], 0x1}, 0x0) 02:00:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:49 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) 02:00:49 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x3, 0x2, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a225a85df0fbbb, &(0x7f00000003c0)={0x7fffffff, {{0xa, 0x4e24, 0x3f, @rand_addr="f3d44b2f374ab7ddf7048f878af2bdaf", 0x100}}, {{0xa, 0x4e23, 0xe32, @rand_addr="8e8e97262edf862b53eac75241c70acf", 0x9}}}, 0x108) r3 = socket(0x1e, 0x2, 0x0) r4 = semget(0x0, 0x2, 0x4) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000240)=""/151) getsockname$packet(r3, 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r5, &(0x7f00000000c0), 0x2d) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$inet6(r5, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75ecb0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000340)="92e1729d3cc3154d9b3be3c07d189161226c0497", 0x14}, {&(0x7f0000000600)}], 0x2, &(0x7f0000000740)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r7}}}, @dstopts={{0x18, 0x29, 0x37, {0x8}}}], 0x40}, 0x40080) ioctl$ifreq_SIOCGIFINDEX_vxcan(r3, 0x8933, &(0x7f00000013c0)={'vxcan1\x00', r7}) r9 = syz_open_dev$sndpcmp(&(0x7f0000001400)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffdc47, 0x200200) bind$xdp(r2, &(0x7f0000001440)={0x2c, 0x6, r8, 0x2, r9}, 0x10) dup2(r0, r0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) fcntl$getownex(r10, 0x10, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mbind(&(0x7f0000618000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) 02:00:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e747", 0x36}], 0x1}, 0x0) 02:00:49 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') [ 373.406079][ T9222] FAULT_INJECTION: forcing a failure. [ 373.406079][ T9222] name failslab, interval 1, probability 0, space 0, times 1 [ 373.467874][ T9222] CPU: 0 PID: 9222 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 373.475718][ T9222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.485787][ T9222] Call Trace: [ 373.489177][ T9222] dump_stack+0xf5/0x159 [ 373.493458][ T9222] should_fail.cold+0xa/0x1a [ 373.498202][ T9222] __should_failslab+0xee/0x130 [ 373.503097][ T9222] should_failslab+0x9/0x14 [ 373.507694][ T9222] kmem_cache_alloc_node+0x39/0x660 [ 373.512911][ T9222] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 373.518680][ T9222] __alloc_skb+0x8e/0x350 [ 373.523026][ T9222] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 373.529294][ T9222] netlink_sendmsg+0x5bc/0x770 [ 373.534096][ T9222] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 373.539741][ T9222] ? netlink_unicast+0x430/0x430 [ 373.544705][ T9222] sock_sendmsg+0x9f/0xc0 [ 373.549156][ T9222] ___sys_sendmsg+0x59d/0x5d0 [ 373.553864][ T9222] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 373.559918][ T9222] ? __fget+0xb8/0x1d0 [ 373.564019][ T9222] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 373.569669][ T9222] ? __fget_light+0xaf/0x190 [ 373.574280][ T9222] ? __tsan_write4+0x32/0x40 [ 373.578976][ T9222] __sys_sendmsg+0xa0/0x160 [ 373.583571][ T9222] __x64_sys_sendmsg+0x51/0x70 [ 373.588362][ T9222] do_syscall_64+0xcc/0x370 [ 373.592943][ T9222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.599008][ T9222] RIP: 0033:0x459f49 02:00:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a020000", 0x3f}], 0x1}, 0x0) [ 373.603113][ T9222] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.622735][ T9222] RSP: 002b:00007f4d58b2dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.631167][ T9222] RAX: ffffffffffffffda RBX: 00007f4d58b2dc90 RCX: 0000000000459f49 [ 373.639270][ T9222] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 373.647343][ T9222] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 373.655513][ T9222] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d58b2e6d4 02:00:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x3, 0x80, 0x20}) [ 373.663503][ T9222] R13: 00000000004c83d4 R14: 00000000004de968 R15: 0000000000000005 02:00:49 executing program 3 (fault-call:4 fault-nth:1): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a020000", 0x3f}], 0x1}, 0x0) 02:00:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') [ 373.990864][ T9237] FAULT_INJECTION: forcing a failure. [ 373.990864][ T9237] name failslab, interval 1, probability 0, space 0, times 0 [ 374.046626][ T9237] CPU: 1 PID: 9237 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 374.054467][ T9237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.065575][ T9237] Call Trace: [ 374.068907][ T9237] dump_stack+0xf5/0x159 [ 374.073250][ T9237] should_fail.cold+0xa/0x1a [ 374.077990][ T9237] __should_failslab+0xee/0x130 [ 374.082881][ T9237] should_failslab+0x9/0x14 [ 374.087420][ T9237] kmem_cache_alloc_node_trace+0x3b/0x670 [ 374.093159][ T9237] ? __tsan_read8+0x2c/0x30 [ 374.097731][ T9237] ? memcg_kmem_put_cache+0x91/0xe0 [ 374.103010][ T9237] __kmalloc_node_track_caller+0x38/0x50 [ 374.108747][ T9237] __kmalloc_reserve.isra.0+0x49/0xd0 [ 374.114736][ T9237] __alloc_skb+0xc2/0x350 [ 374.119148][ T9237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 374.125429][ T9237] netlink_sendmsg+0x5bc/0x770 [ 374.130289][ T9237] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 374.135930][ T9237] ? netlink_unicast+0x430/0x430 [ 374.140893][ T9237] sock_sendmsg+0x9f/0xc0 [ 374.145293][ T9237] ___sys_sendmsg+0x59d/0x5d0 [ 374.150005][ T9237] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 374.155983][ T9237] ? __fget+0xb8/0x1d0 [ 374.160154][ T9237] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 374.165873][ T9237] ? __fget_light+0xaf/0x190 [ 374.170481][ T9237] ? __tsan_write4+0x32/0x40 [ 374.175158][ T9237] __sys_sendmsg+0xa0/0x160 [ 374.179692][ T9237] __x64_sys_sendmsg+0x51/0x70 [ 374.184561][ T9237] do_syscall_64+0xcc/0x370 [ 374.189096][ T9237] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.195059][ T9237] RIP: 0033:0x459f49 [ 374.202027][ T9237] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.222571][ T9237] RSP: 002b:00007f4d58b2dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 374.231004][ T9237] RAX: ffffffffffffffda RBX: 00007f4d58b2dc90 RCX: 0000000000459f49 [ 374.238990][ T9237] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 02:00:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a020000", 0x3f}], 0x1}, 0x0) [ 374.247037][ T9237] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 374.255550][ T9237] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d58b2e6d4 [ 374.263581][ T9237] R13: 00000000004c83d4 R14: 00000000004de968 R15: 0000000000000005 02:00:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x3, 0x80, 0x20}) 02:00:51 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) 02:00:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886", 0x44}], 0x1}, 0x0) 02:00:51 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:51 executing program 3 (fault-call:4 fault-nth:2): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:51 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x3, 0x80, 0x20}) [ 375.234911][ T9272] FAULT_INJECTION: forcing a failure. [ 375.234911][ T9272] name failslab, interval 1, probability 0, space 0, times 0 [ 375.279564][ T9272] CPU: 1 PID: 9272 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 375.287474][ T9272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.298078][ T9272] Call Trace: [ 375.301411][ T9272] dump_stack+0xf5/0x159 [ 375.305697][ T9272] should_fail.cold+0xa/0x1a [ 375.310361][ T9272] __should_failslab+0xee/0x130 [ 375.315244][ T9272] should_failslab+0x9/0x14 [ 375.319883][ T9272] kmem_cache_alloc+0x29/0x5d0 [ 375.324675][ T9272] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 375.330353][ T9272] skb_clone+0xf9/0x280 [ 375.334608][ T9272] netlink_deliver_tap+0x428/0x4a0 [ 375.339741][ T9272] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 375.345448][ T9272] netlink_unicast+0x3af/0x430 [ 375.350293][ T9272] netlink_sendmsg+0x456/0x770 [ 375.355075][ T9272] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 375.360690][ T9272] ? netlink_unicast+0x430/0x430 [ 375.365731][ T9272] sock_sendmsg+0x9f/0xc0 [ 375.370093][ T9272] ___sys_sendmsg+0x59d/0x5d0 [ 375.374857][ T9272] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 375.380778][ T9272] ? __fget+0xb8/0x1d0 [ 375.384885][ T9272] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 375.391109][ T9272] ? __fget_light+0xaf/0x190 [ 375.395722][ T9272] ? __tsan_write4+0x32/0x40 [ 375.400387][ T9272] __sys_sendmsg+0xa0/0x160 [ 375.404932][ T9272] __x64_sys_sendmsg+0x51/0x70 [ 375.409727][ T9272] do_syscall_64+0xcc/0x370 [ 375.414264][ T9272] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.420230][ T9272] RIP: 0033:0x459f49 [ 375.424225][ T9272] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.443853][ T9272] RSP: 002b:00007f4d58b2dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 375.452283][ T9272] RAX: ffffffffffffffda RBX: 00007f4d58b2dc90 RCX: 0000000000459f49 [ 375.460260][ T9272] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 375.468247][ T9272] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 02:00:51 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886", 0x44}], 0x1}, 0x0) 02:00:51 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') [ 375.476246][ T9272] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d58b2e6d4 [ 375.484302][ T9272] R13: 00000000004c83d4 R14: 00000000004de968 R15: 0000000000000005 02:00:51 executing program 3 (fault-call:4 fault-nth:3): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x3, 0x80, 0x20}) 02:00:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886", 0x44}], 0x1}, 0x0) [ 376.036909][ T9287] FAULT_INJECTION: forcing a failure. [ 376.036909][ T9287] name failslab, interval 1, probability 0, space 0, times 0 [ 376.109001][ T9287] CPU: 0 PID: 9287 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 376.116861][ T9287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.127588][ T9287] Call Trace: [ 376.130931][ T9287] dump_stack+0xf5/0x159 [ 376.135305][ T9287] should_fail.cold+0xa/0x1a [ 376.139938][ T9287] __should_failslab+0xee/0x130 [ 376.144890][ T9287] should_failslab+0x9/0x14 [ 376.149413][ T9287] kmem_cache_alloc_node+0x39/0x660 [ 376.154661][ T9287] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 376.160309][ T9287] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 376.166580][ T9287] __alloc_skb+0x8e/0x350 [ 376.171053][ T9287] netlink_ack+0x19d/0x680 [ 376.175522][ T9287] netlink_rcv_skb+0x22a/0x260 [ 376.180346][ T9287] ? sock_diag_bind+0xa0/0xa0 [ 376.185078][ T9287] sock_diag_rcv+0x32/0x50 [ 376.189513][ T9287] netlink_unicast+0x354/0x430 [ 376.194372][ T9287] netlink_sendmsg+0x456/0x770 [ 376.199171][ T9287] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 376.204749][ T9287] ? netlink_unicast+0x430/0x430 [ 376.209709][ T9287] sock_sendmsg+0x9f/0xc0 [ 376.214186][ T9287] ___sys_sendmsg+0x59d/0x5d0 [ 376.218969][ T9287] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 376.224885][ T9287] ? __fget+0xb8/0x1d0 [ 376.228977][ T9287] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 376.234655][ T9287] ? __fget_light+0xaf/0x190 [ 376.239339][ T9287] ? __tsan_write4+0x32/0x40 [ 376.243972][ T9287] __sys_sendmsg+0xa0/0x160 [ 376.248544][ T9287] __x64_sys_sendmsg+0x51/0x70 [ 376.253361][ T9287] do_syscall_64+0xcc/0x370 [ 376.257901][ T9287] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.263845][ T9287] RIP: 0033:0x459f49 [ 376.267793][ T9287] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.287427][ T9287] RSP: 002b:00007f4d58b2dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 376.295868][ T9287] RAX: ffffffffffffffda RBX: 00007f4d58b2dc90 RCX: 0000000000459f49 [ 376.304120][ T9287] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 376.312170][ T9287] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 376.320158][ T9287] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d58b2e6d4 [ 376.328217][ T9287] R13: 00000000004c83d4 R14: 00000000004de968 R15: 0000000000000005 02:00:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:52 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:52 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 02:00:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e5", 0x46}], 0x1}, 0x0) 02:00:52 executing program 3 (fault-call:4 fault-nth:4): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 376.736783][ T9309] FAULT_INJECTION: forcing a failure. [ 376.736783][ T9309] name failslab, interval 1, probability 0, space 0, times 0 02:00:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') [ 376.828889][ T9309] CPU: 0 PID: 9309 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 376.836755][ T9309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.846820][ T9309] Call Trace: [ 376.850212][ T9309] dump_stack+0xf5/0x159 [ 376.854590][ T9309] should_fail.cold+0xa/0x1a [ 376.859252][ T9309] __should_failslab+0xee/0x130 [ 376.864121][ T9309] should_failslab+0x9/0x14 [ 376.868708][ T9309] kmem_cache_alloc_node_trace+0x3b/0x670 [ 376.874459][ T9309] ? __tsan_read8+0x2c/0x30 [ 376.878981][ T9309] ? memcg_kmem_put_cache+0x91/0xe0 [ 376.884215][ T9309] __kmalloc_node_track_caller+0x38/0x50 [ 376.889883][ T9309] __kmalloc_reserve.isra.0+0x49/0xd0 [ 376.895287][ T9309] __alloc_skb+0xc2/0x350 [ 376.899650][ T9309] netlink_ack+0x19d/0x680 [ 376.904131][ T9309] netlink_rcv_skb+0x22a/0x260 [ 376.908932][ T9309] ? sock_diag_bind+0xa0/0xa0 [ 376.913725][ T9309] sock_diag_rcv+0x32/0x50 [ 376.918187][ T9309] netlink_unicast+0x354/0x430 [ 376.923046][ T9309] netlink_sendmsg+0x456/0x770 02:00:53 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) [ 376.927880][ T9309] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 376.933539][ T9309] ? netlink_unicast+0x430/0x430 [ 376.938593][ T9309] sock_sendmsg+0x9f/0xc0 [ 376.943004][ T9309] ___sys_sendmsg+0x59d/0x5d0 [ 376.947765][ T9309] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 376.953705][ T9309] ? __fget+0xb8/0x1d0 [ 376.957802][ T9309] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 376.963480][ T9309] ? __fget_light+0xaf/0x190 [ 376.968089][ T9309] ? __tsan_write4+0x32/0x40 [ 376.972784][ T9309] __sys_sendmsg+0xa0/0x160 [ 376.977439][ T9309] __x64_sys_sendmsg+0x51/0x70 [ 376.982237][ T9309] do_syscall_64+0xcc/0x370 [ 376.986803][ T9309] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.992787][ T9309] RIP: 0033:0x459f49 [ 376.996706][ T9309] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.016329][ T9309] RSP: 002b:00007f4d58b2dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 02:00:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e5", 0x46}], 0x1}, 0x0) [ 377.024769][ T9309] RAX: ffffffffffffffda RBX: 00007f4d58b2dc90 RCX: 0000000000459f49 [ 377.032847][ T9309] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 377.040833][ T9309] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 377.048833][ T9309] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d58b2e6d4 [ 377.056822][ T9309] R13: 00000000004c83d4 R14: 00000000004de968 R15: 0000000000000005 02:00:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 02:00:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e5", 0x46}], 0x1}, 0x0) 02:00:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 02:00:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e", 0x47}], 0x1}, 0x0) 02:00:53 executing program 3 (fault-call:4 fault-nth:5): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) socketpair(0x8, 0x0, 0x7f, &(0x7f0000000140)={0xffffffffffffffff}) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) getpeername$netrom(r6, &(0x7f00000004c0)={{0x3, @default}, [@netrom, @remote, @remote, @default, @rose, @netrom, @netrom, @rose]}, &(0x7f0000000540)=0x48) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000402) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x8}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f00000000c0)={{0x67, @multicast2, 0x4e21, 0x2, 'rr\x00', 0x1, 0x74f}, {@empty, 0x4e24, 0x0, 0x0, 0x10001}}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r6, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x11d, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x5, 0xf, 0x76af}, &(0x7f0000000240)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001740)={0xffffffffffffffff, r5, 0x0, 0xa, &(0x7f0000001700)='em0!:{(+)\x00', r8}, 0x30) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002e40)='/dev/cachefiles\x00', 0x2000, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup2(r12, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x1003) r14 = fcntl$getown(r11, 0x9) stat(0x0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0xff, 0x0, 0x0, 0x0, &(0x7f0000000d00)={[{@noautodefrag='noautodefrag'}, {@nodatacow='nodatacow'}, {@space_cache_v2='space_cache=v2'}], [{@euid_gt={'euid>', r15}}, {@subj_type={'subj_type', 0x3d, '/dev/loop-control\x00'}}, {@fowner_eq={'fowner'}}]}) r16 = getegid() r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = socket(0x1e, 0x2, 0x0) getsockname$packet(r19, 0x0, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r20, r20) r21 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r22, r22) sendmsg$netlink(r2, &(0x7f0000002f00)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfe, 0x80}, 0xc, &(0x7f0000002dc0)=[{&(0x7f00000001c0)={0x1448, 0x33, 0x0, 0x70bd2c, 0x25dfdbff, "", [@typed={0x8, 0x7b, @uid=0xffffffffffffffff}, @typed={0x8, 0x2c, @ipv4=@multicast2}, @generic="977c7bec90c32770909ce822c991f90a4dc0309a86cdeb99497edbcee3b3636bfde67e68651266e10385d256d9877b1cb410381ba561e735cd541bc1c032c8bea16f1703bcb1d824bb4e14c9632f842635b8b56ed5fd0e0951593e9da038843914b47f0ca0a56077004255aa82cb58453ed84886152eb417613926b56bced04cd6b74a3e7a9350542ed6366308684524e05f7628f87259bd37bb42084165cde689409202d0d4a8806dab", @nested={0xec, 0x44, [@generic="82fe2f89e31cf5d026f5dbf39db387746caf73bfb9b5ff125585784b9f028a3e7efa0cdc77c07bc1ff4fff67224a89be494bb352fb1039cae58212de70daaf00ff017c33b1d3c0a207d466b2a2cb9107c2a187eea6a5fd1a86b00b6f2676b3184fdbc483090f972faae2b9bfc39b3ef8815f50fd5f6dc29ef8ce07c1d370f6f2694175b60ae658b871f78347c76208f26cc3c1d88e0c0385b6def8a84b08501d0e10a7df4313bf59e918876e27ed5d8226c6", @generic="274c92da9e2829cfb32869527f7ca539fd813038e78a507388728bef3a0d53e796a7a06bea3d4203b7", @typed={0xc, 0xd, @u64=0x20}]}, @nested={0x10c0, 0x81, [@generic="5d088f8c09d30aeb753a53968aa16c50bcbf2f3fad2c842fd34b04bae58ddb6f4813f166763a68b8c215d21062b14006f686b94f55de0e5fa471ea2dda5eb04167d9824c25a9d848fb2e4ac557dee1eb5024d441a9afa4c88570868498330d43c8336726b3231fa9b76e85b2da4ff429a5293c189f930e362af7c3a79711fa276c20b561b19877fed6e7f98ae866d0a3e1e17a011c9bdbcc594699dea43ef39baac0831e914c5b02c44643d446f4fcc9ae1d335ae5380f2fc0", @generic="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"]}, @generic="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", @generic="65138ada4a55089966ae2323f47f519aa84e55c55956d0c330ecbb97e10c5c1e12876f2512297b5a1921397006973668a9dec01140cb88a40374833f0870156fd48d2af826c3e29dc917877362d458423d97fbcc66ff47f811d49db60cf536fffd2bbfdb36c3884c1f79b24c6cf9ec0022a18bee0b2da4e58fd7b2014f4488310b7f5387b82b8f7b21c01bc911705a4af9bd3cff3c56b66cfe81bf349c7f0c831c7f055fa433d12d1ebabc668609c280dd00e82850fcb79c0276b48ea4adcbc14efe04e36393dfc67e0d3d2467e5c7d9c0d8", @typed={0x4, 0x69}]}, 0x1448}, {&(0x7f0000001780)={0xe4, 0x19, 0x800, 0x70bd28, 0x25dfdbfc, "", [@nested={0x4, 0x25}, @nested={0xd0, 0x11, [@generic="797e4fbaf8db953f30ebbfd7dc8246c142989fa933147fe41a1d33d767fb3ac3a0edda3fcac93a2d3f5aad1742cb18180dfafc4d78504fa9a9a75611961a111459bba346e387b1609d6d7f55d93d14949e8511ef02dcdac173f3ce0f6f97b8c28a61a4415b40f41a35b0eda0c69770c577cbd7ed2a021927f6973b83d699b9c304d784873fc601aa5fee5e2fa2e4e7850c059268253ee691666c769fd8b8fae78730f71423b2ff6c2864a9058921b6dc7a0c4f758edf5e69f90da6d3", @typed={0x8, 0x40, @uid=r3}, @typed={0x8, 0x32, @pid=r9}]}]}, 0xe4}, {&(0x7f0000001880)={0x1010, 0x13, 0x200, 0x70bd28, 0x25dfdbfe, "", [@generic="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"]}, 0x1010}, {&(0x7f00000028c0)={0x3a0, 0x1f, 0x300, 0x70bd25, 0x25dfdbfb, "", [@nested={0x208, 0x39, [@generic="cb3d4a41920291e11f68399c6da9b62e0e83148310fe1fe8c89a1827ce8fef7c01ece28b033011e1c3cc6f25245bee54ff", @generic="bf5ae8cd4f89b881cef46c58f0ef18a20c889f07abe785afe0388ae00003c70ed28c467dfe329a7e2a687b06f7a7711e139762925d983101bccd4313ddec44b956bf1f080f77fead34c7acfc96c0b5ab847b9a909a240f110e122e6b389350bd88ad14f0a1769b18872aca777dd5fac3aeaf2a6556fe20480d2204ba6caf26f35e46d211d0a0e5f03f88f7d15f27b64ff63a9eb65b72609c083695dd238ea3ea98212b376a17790aef5def42398c59912ef7805926acea897a67a00afbb63416b78f9b493bbaf46a2aabf12d04fd10bb0b9b441af7535d7ac27c1a673e3b9c59c2bec98510d0d618dcff1dcaf156122c", @generic="f19a821e470ae6bc7e4d4d75c6c2cec3c320e349e53c2985f136c2f2638ac6aeeb5e10952f1dd985be24ff5e65b0a0c4d5b37c05f8994d000ced7ec65ed317cbe5a45e18d70ffe922fbf04f43eab2ab00b5a65935597880fe7c6b748314da7e2e49f883d92f83f50e64ce0590a09ea6eaef4007a2f6686acd118502bdc4bfef00ec4fd32f4e4dcdef9c438cd531718b54470af4597f322bfdd9fc93067a49d5833b40b2f00a3fe2167c6e4cc0cc3f26f4d954817063199ad42620d8f3057bae1caa5393308f063a9a7af5795", @typed={0x14, 0x88, @ipv6=@remote}]}, @typed={0xc, 0x60, @binary="371c75f76e31"}, @nested={0xf8, 0x6a, [@generic="914ba5dbec0fc1c2eacf9aefdf0c38c3babb9e8f0865b7abccbdc4ecc107f96eae5e00b435c6d519dfb64e104f6007197c2ba41e7338a57d9312d304226c51f20d0a50fb6f40f0674282e43dec1873a2507c0f900101d75df3ff9480bc86e766fe7b941ca290f76fbc0c73d8c98bb7b086dc0e97e1a7078c3575326d58090b86659840d664826593a9f2199679b05a67f066add5df5efd68917bef415e7c5d5c5fe2d6a13557e1eb79ab12dca2b1016436369dcae4838727c3a567aab3b9", @typed={0x8, 0x27, @pid}, @typed={0x10, 0x11, @str='/dev/mixer\x00'}, @typed={0xc, 0x73, @u64=0xd659}, @typed={0x10, 0x28, @str='/dev/mixer\x00'}]}, @generic="d8d5f12a94ec275bfeef40912b115ea0b3d356a200438899a9536e6e337ed6a7e3ee223ab169e9fc95b3fcf42be89a93ae2c25e470d74a81610eb85ab7e84c7d64b529f10804b98bb30aa92fa12f2e4340c1ae09", @typed={0x8, 0x6b, @u32=0xb0a}, @generic="05f472bf1a6d65a22de32a29e59a179f0391cd23", @typed={0x14, 0x6a, @ipv6=@loopback}]}, 0x3a0}, {&(0x7f0000002c80)=ANY=[@ANYBLOB="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"], 0x10c}], 0x5, &(0x7f0000002e80)=[@cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r18, r19, r20, r21, r22]}}], 0x48, 0x20002802}, 0x80) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x3fd, 0x4) 02:00:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e", 0x47}], 0x1}, 0x0) 02:00:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 02:00:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e", 0x47}], 0x1}, 0x0) 02:00:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 02:00:54 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 379.100281][ T9388] FAULT_INJECTION: forcing a failure. [ 379.100281][ T9388] name failslab, interval 1, probability 0, space 0, times 0 [ 379.187978][ T9388] CPU: 0 PID: 9388 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 379.195834][ T9388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.205900][ T9388] Call Trace: [ 379.209259][ T9388] dump_stack+0xf5/0x159 [ 379.213549][ T9388] should_fail.cold+0xa/0x1a [ 379.218239][ T9388] __should_failslab+0xee/0x130 [ 379.223230][ T9388] should_failslab+0x9/0x14 [ 379.227799][ T9388] kmem_cache_alloc_node+0x39/0x660 [ 379.233020][ T9388] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 379.238706][ T9388] __alloc_skb+0x8e/0x350 [ 379.243156][ T9388] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.249440][ T9388] netlink_sendmsg+0x5bc/0x770 [ 379.254297][ T9388] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 379.259889][ T9388] ? netlink_unicast+0x430/0x430 [ 379.264901][ T9388] sock_sendmsg+0x9f/0xc0 [ 379.269270][ T9388] ___sys_sendmsg+0x59d/0x5d0 [ 379.274050][ T9388] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 379.279970][ T9388] ? __fget+0xb8/0x1d0 [ 379.284064][ T9388] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 379.289762][ T9388] ? __fget_light+0xaf/0x190 [ 379.294439][ T9388] ? __tsan_write4+0x32/0x40 [ 379.299064][ T9388] __sys_sendmsg+0xa0/0x160 [ 379.303671][ T9388] __x64_sys_sendmsg+0x51/0x70 [ 379.308468][ T9388] do_syscall_64+0xcc/0x370 [ 379.312988][ T9388] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 379.318897][ T9388] RIP: 0033:0x459f49 [ 379.322825][ T9388] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 379.342547][ T9388] RSP: 002b:00007fbda4e8dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 379.350986][ T9388] RAX: ffffffffffffffda RBX: 00007fbda4e8dc90 RCX: 0000000000459f49 [ 379.359046][ T9388] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 379.368087][ T9388] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 379.376074][ T9388] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbda4e8e6d4 [ 379.384067][ T9388] R13: 00000000004c83d4 R14: 00000000004de968 R15: 0000000000000005 02:00:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:55 executing program 4: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0xb, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 02:00:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) socketpair(0x8, 0x0, 0x7f, &(0x7f0000000140)={0xffffffffffffffff}) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) getpeername$netrom(r6, &(0x7f00000004c0)={{0x3, @default}, [@netrom, @remote, @remote, @default, @rose, @netrom, @netrom, @rose]}, &(0x7f0000000540)=0x48) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000402) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x8}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f00000000c0)={{0x67, @multicast2, 0x4e21, 0x2, 'rr\x00', 0x1, 0x74f}, {@empty, 0x4e24, 0x0, 0x0, 0x10001}}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r6, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x11d, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x5, 0xf, 0x76af}, &(0x7f0000000240)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001740)={0xffffffffffffffff, r5, 0x0, 0xa, &(0x7f0000001700)='em0!:{(+)\x00', r8}, 0x30) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002e40)='/dev/cachefiles\x00', 0x2000, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup2(r12, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x1003) r14 = fcntl$getown(r11, 0x9) stat(0x0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0xff, 0x0, 0x0, 0x0, &(0x7f0000000d00)={[{@noautodefrag='noautodefrag'}, {@nodatacow='nodatacow'}, {@space_cache_v2='space_cache=v2'}], [{@euid_gt={'euid>', r15}}, {@subj_type={'subj_type', 0x3d, '/dev/loop-control\x00'}}, {@fowner_eq={'fowner'}}]}) r16 = getegid() r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = socket(0x1e, 0x2, 0x0) getsockname$packet(r19, 0x0, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r20, r20) r21 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r22, r22) sendmsg$netlink(r2, &(0x7f0000002f00)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfe, 0x80}, 0xc, &(0x7f0000002dc0)=[{&(0x7f00000001c0)={0x1448, 0x33, 0x0, 0x70bd2c, 0x25dfdbff, "", [@typed={0x8, 0x7b, @uid=0xffffffffffffffff}, @typed={0x8, 0x2c, @ipv4=@multicast2}, @generic="977c7bec90c32770909ce822c991f90a4dc0309a86cdeb99497edbcee3b3636bfde67e68651266e10385d256d9877b1cb410381ba561e735cd541bc1c032c8bea16f1703bcb1d824bb4e14c9632f842635b8b56ed5fd0e0951593e9da038843914b47f0ca0a56077004255aa82cb58453ed84886152eb417613926b56bced04cd6b74a3e7a9350542ed6366308684524e05f7628f87259bd37bb42084165cde689409202d0d4a8806dab", @nested={0xec, 0x44, [@generic="82fe2f89e31cf5d026f5dbf39db387746caf73bfb9b5ff125585784b9f028a3e7efa0cdc77c07bc1ff4fff67224a89be494bb352fb1039cae58212de70daaf00ff017c33b1d3c0a207d466b2a2cb9107c2a187eea6a5fd1a86b00b6f2676b3184fdbc483090f972faae2b9bfc39b3ef8815f50fd5f6dc29ef8ce07c1d370f6f2694175b60ae658b871f78347c76208f26cc3c1d88e0c0385b6def8a84b08501d0e10a7df4313bf59e918876e27ed5d8226c6", @generic="274c92da9e2829cfb32869527f7ca539fd813038e78a507388728bef3a0d53e796a7a06bea3d4203b7", @typed={0xc, 0xd, @u64=0x20}]}, @nested={0x10c0, 0x81, [@generic="5d088f8c09d30aeb753a53968aa16c50bcbf2f3fad2c842fd34b04bae58ddb6f4813f166763a68b8c215d21062b14006f686b94f55de0e5fa471ea2dda5eb04167d9824c25a9d848fb2e4ac557dee1eb5024d441a9afa4c88570868498330d43c8336726b3231fa9b76e85b2da4ff429a5293c189f930e362af7c3a79711fa276c20b561b19877fed6e7f98ae866d0a3e1e17a011c9bdbcc594699dea43ef39baac0831e914c5b02c44643d446f4fcc9ae1d335ae5380f2fc0", @generic="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"]}, @generic="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", @generic="65138ada4a55089966ae2323f47f519aa84e55c55956d0c330ecbb97e10c5c1e12876f2512297b5a1921397006973668a9dec01140cb88a40374833f0870156fd48d2af826c3e29dc917877362d458423d97fbcc66ff47f811d49db60cf536fffd2bbfdb36c3884c1f79b24c6cf9ec0022a18bee0b2da4e58fd7b2014f4488310b7f5387b82b8f7b21c01bc911705a4af9bd3cff3c56b66cfe81bf349c7f0c831c7f055fa433d12d1ebabc668609c280dd00e82850fcb79c0276b48ea4adcbc14efe04e36393dfc67e0d3d2467e5c7d9c0d8", @typed={0x4, 0x69}]}, 0x1448}, {&(0x7f0000001780)={0xe4, 0x19, 0x800, 0x70bd28, 0x25dfdbfc, "", [@nested={0x4, 0x25}, @nested={0xd0, 0x11, [@generic="797e4fbaf8db953f30ebbfd7dc8246c142989fa933147fe41a1d33d767fb3ac3a0edda3fcac93a2d3f5aad1742cb18180dfafc4d78504fa9a9a75611961a111459bba346e387b1609d6d7f55d93d14949e8511ef02dcdac173f3ce0f6f97b8c28a61a4415b40f41a35b0eda0c69770c577cbd7ed2a021927f6973b83d699b9c304d784873fc601aa5fee5e2fa2e4e7850c059268253ee691666c769fd8b8fae78730f71423b2ff6c2864a9058921b6dc7a0c4f758edf5e69f90da6d3", @typed={0x8, 0x40, @uid=r3}, @typed={0x8, 0x32, @pid=r9}]}]}, 0xe4}, {&(0x7f0000001880)={0x1010, 0x13, 0x200, 0x70bd28, 0x25dfdbfe, "", [@generic="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"]}, 0x1010}, {&(0x7f00000028c0)={0x3a0, 0x1f, 0x300, 0x70bd25, 0x25dfdbfb, "", [@nested={0x208, 0x39, [@generic="cb3d4a41920291e11f68399c6da9b62e0e83148310fe1fe8c89a1827ce8fef7c01ece28b033011e1c3cc6f25245bee54ff", @generic="bf5ae8cd4f89b881cef46c58f0ef18a20c889f07abe785afe0388ae00003c70ed28c467dfe329a7e2a687b06f7a7711e139762925d983101bccd4313ddec44b956bf1f080f77fead34c7acfc96c0b5ab847b9a909a240f110e122e6b389350bd88ad14f0a1769b18872aca777dd5fac3aeaf2a6556fe20480d2204ba6caf26f35e46d211d0a0e5f03f88f7d15f27b64ff63a9eb65b72609c083695dd238ea3ea98212b376a17790aef5def42398c59912ef7805926acea897a67a00afbb63416b78f9b493bbaf46a2aabf12d04fd10bb0b9b441af7535d7ac27c1a673e3b9c59c2bec98510d0d618dcff1dcaf156122c", @generic="f19a821e470ae6bc7e4d4d75c6c2cec3c320e349e53c2985f136c2f2638ac6aeeb5e10952f1dd985be24ff5e65b0a0c4d5b37c05f8994d000ced7ec65ed317cbe5a45e18d70ffe922fbf04f43eab2ab00b5a65935597880fe7c6b748314da7e2e49f883d92f83f50e64ce0590a09ea6eaef4007a2f6686acd118502bdc4bfef00ec4fd32f4e4dcdef9c438cd531718b54470af4597f322bfdd9fc93067a49d5833b40b2f00a3fe2167c6e4cc0cc3f26f4d954817063199ad42620d8f3057bae1caa5393308f063a9a7af5795", @typed={0x14, 0x88, @ipv6=@remote}]}, @typed={0xc, 0x60, @binary="371c75f76e31"}, @nested={0xf8, 0x6a, [@generic="914ba5dbec0fc1c2eacf9aefdf0c38c3babb9e8f0865b7abccbdc4ecc107f96eae5e00b435c6d519dfb64e104f6007197c2ba41e7338a57d9312d304226c51f20d0a50fb6f40f0674282e43dec1873a2507c0f900101d75df3ff9480bc86e766fe7b941ca290f76fbc0c73d8c98bb7b086dc0e97e1a7078c3575326d58090b86659840d664826593a9f2199679b05a67f066add5df5efd68917bef415e7c5d5c5fe2d6a13557e1eb79ab12dca2b1016436369dcae4838727c3a567aab3b9", @typed={0x8, 0x27, @pid}, @typed={0x10, 0x11, @str='/dev/mixer\x00'}, @typed={0xc, 0x73, @u64=0xd659}, @typed={0x10, 0x28, @str='/dev/mixer\x00'}]}, @generic="d8d5f12a94ec275bfeef40912b115ea0b3d356a200438899a9536e6e337ed6a7e3ee223ab169e9fc95b3fcf42be89a93ae2c25e470d74a81610eb85ab7e84c7d64b529f10804b98bb30aa92fa12f2e4340c1ae09", @typed={0x8, 0x6b, @u32=0xb0a}, @generic="05f472bf1a6d65a22de32a29e59a179f0391cd23", @typed={0x14, 0x6a, @ipv6=@loopback}]}, 0x3a0}, {&(0x7f0000002c80)=ANY=[@ANYBLOB="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"], 0x10c}], 0x5, &(0x7f0000002e80)=[@cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r18, r19, r20, r21, r22]}}], 0x48, 0x20002802}, 0x80) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x3fd, 0x4) 02:00:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 02:00:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 02:00:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:56 executing program 2 (fault-call:4 fault-nth:1): r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xa, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 02:00:56 executing program 4: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0xb, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 02:00:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 02:00:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 380.307181][ T9435] FAULT_INJECTION: forcing a failure. [ 380.307181][ T9435] name failslab, interval 1, probability 0, space 0, times 0 02:00:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xe, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000150081fb7059ae08060c040002ff0f03000004000002000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 380.413532][ T9435] CPU: 0 PID: 9435 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 380.421456][ T9435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.431545][ T9435] Call Trace: [ 380.434870][ T9435] dump_stack+0xf5/0x159 [ 380.439157][ T9435] should_fail.cold+0xa/0x1a [ 380.443799][ T9435] __should_failslab+0xee/0x130 [ 380.448687][ T9435] should_failslab+0x9/0x14 [ 380.453236][ T9435] kmem_cache_alloc_node_trace+0x3b/0x670 [ 380.458981][ T9435] ? __tsan_read8+0x2c/0x30 [ 380.463500][ T9435] ? memcg_kmem_put_cache+0x91/0xe0 [ 380.468731][ T9435] __kmalloc_node_track_caller+0x38/0x50 [ 380.474405][ T9435] __kmalloc_reserve.isra.0+0x49/0xd0 [ 380.479808][ T9435] __alloc_skb+0xc2/0x350 [ 380.484184][ T9435] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.490520][ T9435] netlink_sendmsg+0x5bc/0x770 [ 380.495298][ T9435] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 380.501312][ T9435] ? netlink_unicast+0x430/0x430 [ 380.506287][ T9435] sock_sendmsg+0x9f/0xc0 [ 380.510650][ T9435] ___sys_sendmsg+0x59d/0x5d0 [ 380.515389][ T9435] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 380.521312][ T9435] ? __fget+0xb8/0x1d0 [ 380.525411][ T9435] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 380.531136][ T9435] ? __fget_light+0xaf/0x190 [ 380.535785][ T9435] ? __tsan_write4+0x32/0x40 [ 380.540419][ T9435] __sys_sendmsg+0xa0/0x160 [ 380.545043][ T9435] __x64_sys_sendmsg+0x51/0x70 [ 380.549847][ T9435] do_syscall_64+0xcc/0x370 [ 380.554412][ T9435] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 380.560319][ T9435] RIP: 0033:0x459f49 [ 380.564248][ T9435] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 380.584303][ T9435] RSP: 002b:00007fbda4e8dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 380.592778][ T9435] RAX: ffffffffffffffda RBX: 00007fbda4e8dc90 RCX: 0000000000459f49 [ 380.600825][ T9435] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 380.608803][ T9435] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 380.616785][ T9435] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbda4e8e6d4 [ 380.624946][ T9435] R13: 00000000004c83d4 R14: 00000000004de968 R15: 0000000000000005 02:00:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 02:00:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) socketpair(0x8, 0x0, 0x7f, &(0x7f0000000140)={0xffffffffffffffff}) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) getpeername$netrom(r6, &(0x7f00000004c0)={{0x3, @default}, [@netrom, @remote, @remote, @default, @rose, @netrom, @netrom, @rose]}, &(0x7f0000000540)=0x48) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000402) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x8}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f00000000c0)={{0x67, @multicast2, 0x4e21, 0x2, 'rr\x00', 0x1, 0x74f}, {@empty, 0x4e24, 0x0, 0x0, 0x10001}}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r6, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x11d, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x5, 0xf, 0x76af}, &(0x7f0000000240)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001740)={0xffffffffffffffff, r5, 0x0, 0xa, &(0x7f0000001700)='em0!:{(+)\x00', r8}, 0x30) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002e40)='/dev/cachefiles\x00', 0x2000, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup2(r12, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x1003) r14 = fcntl$getown(r11, 0x9) stat(0x0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0xff, 0x0, 0x0, 0x0, &(0x7f0000000d00)={[{@noautodefrag='noautodefrag'}, {@nodatacow='nodatacow'}, {@space_cache_v2='space_cache=v2'}], [{@euid_gt={'euid>', r15}}, {@subj_type={'subj_type', 0x3d, '/dev/loop-control\x00'}}, {@fowner_eq={'fowner'}}]}) r16 = getegid() r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = socket(0x1e, 0x2, 0x0) getsockname$packet(r19, 0x0, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r20, r20) r21 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r22, r22) [ 381.202763][ T7232] ================================================================== [ 381.210900][ T7232] BUG: KCSAN: data-race in tcp_event_new_data_sent / tcp_stream_memory_free [ 381.219560][ T7232] [ 381.221884][ T7232] write to 0xffff888122444e84 of 4 bytes by interrupt on cpu 0: [ 381.229525][ T7232] tcp_event_new_data_sent+0x5f/0x1c0 [ 381.234893][ T7232] tcp_write_xmit+0xa16/0x3080 [ 381.239653][ T7232] __tcp_push_pending_frames+0x7b/0x1d0 [ 381.245197][ T7232] tcp_rcv_established+0x56a/0xf50 [ 381.250309][ T7232] tcp_v4_do_rcv+0x381/0x4e0 [ 381.254896][ T7232] tcp_v4_rcv+0x19dc/0x1bb0 [ 381.259397][ T7232] ip_protocol_deliver_rcu+0x4d/0x420 [ 381.264779][ T7232] ip_local_deliver_finish+0x110/0x140 [ 381.269009][ T9465] FAULT_INJECTION: forcing a failure. [ 381.269009][ T9465] name failslab, interval 1, probability 0, space 0, times 0 [ 381.270235][ T7232] ip_local_deliver+0x133/0x210 [ 381.270247][ T7232] ip_rcv_finish+0x121/0x160 [ 381.270270][ T7232] ip_rcv+0x18f/0x1a0 [ 381.296225][ T7232] __netif_receive_skb_one_core+0xa7/0xe0 [ 381.301938][ T7232] __netif_receive_skb+0x37/0xf0 [ 381.306877][ T7232] netif_receive_skb_internal+0x59/0x190 [ 381.312487][ T7232] [ 381.314811][ T7232] read to 0xffff888122444e84 of 4 bytes by task 7232 on cpu 1: [ 381.318426][ T9465] CPU: 0 PID: 9465 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 381.322366][ T7232] tcp_stream_memory_free+0x3c/0xc0 [ 381.330148][ T9465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.335382][ T7232] tcp_poll+0x49a/0x6b0 [ 381.345406][ T9465] Call Trace: [ 381.349536][ T7232] sock_poll+0xed/0x250 [ 381.349548][ T7232] do_select+0x7d0/0x1020 [ 381.349559][ T7232] core_sys_select+0x381/0x550 [ 381.349569][ T7232] kern_select+0x106/0x170 [ 381.349580][ T7232] __x64_sys_select+0x70/0x90 [ 381.349593][ T7232] do_syscall_64+0xcc/0x370 [ 381.349621][ T7232] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 381.352899][ T9465] dump_stack+0xf5/0x159 [ 381.357019][ T7232] [ 381.361429][ T9465] should_fail.cold+0xa/0x1a [ 381.366068][ T7232] Reported by Kernel Concurrency Sanitizer on: [ 381.370489][ T9465] __should_failslab+0xee/0x130 [ 381.375123][ T7232] CPU: 1 PID: 7232 Comm: sshd Not tainted 5.4.0-rc3+ #0 [ 381.379694][ T9465] should_failslab+0x9/0x14 [ 381.385476][ T7232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.389722][ T9465] kmem_cache_alloc+0x29/0x5d0 [ 381.392000][ T7232] ================================================================== [ 381.392021][ T7232] Kernel panic - not syncing: panic_on_warn set ... [ 381.396606][ T9465] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 381.454137][ T9465] skb_clone+0xf9/0x280 [ 381.458310][ T9465] netlink_deliver_tap+0x428/0x4a0 [ 381.463514][ T9465] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 381.469163][ T9465] netlink_unicast+0x3af/0x430 [ 381.473947][ T9465] netlink_sendmsg+0x456/0x770 [ 381.478780][ T9465] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 381.484412][ T9465] ? netlink_unicast+0x430/0x430 [ 381.489363][ T9465] sock_sendmsg+0x9f/0xc0 [ 381.493781][ T9465] ___sys_sendmsg+0x59d/0x5d0 [ 381.498537][ T9465] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 381.504442][ T9465] ? __fget+0xb8/0x1d0 [ 381.508530][ T9465] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 381.514167][ T9465] ? __fget_light+0xaf/0x190 [ 381.518809][ T9465] ? __tsan_write4+0x32/0x40 [ 381.523492][ T9465] __sys_sendmsg+0xa0/0x160 [ 381.528023][ T9465] __x64_sys_sendmsg+0x51/0x70 [ 381.532801][ T9465] do_syscall_64+0xcc/0x370 [ 381.537317][ T9465] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 381.543245][ T9465] RIP: 0033:0x459f49 [ 381.547243][ T9465] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.566850][ T9465] RSP: 002b:00007fbda4e8dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 381.575293][ T9465] RAX: ffffffffffffffda RBX: 00007fbda4e8dc90 RCX: 0000000000459f49 [ 381.583269][ T9465] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 381.591255][ T9465] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 381.599231][ T9465] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbda4e8e6d4 [ 381.607205][ T9465] R13: 00000000004c83d4 R14: 00000000004de968 R15: 0000000000000005 [ 381.615200][ T7232] CPU: 1 PID: 7232 Comm: sshd Not tainted 5.4.0-rc3+ #0 [ 381.622131][ T7232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.632180][ T7232] Call Trace: [ 381.635480][ T7232] dump_stack+0xf5/0x159 [ 381.639719][ T7232] panic+0x210/0x640 [ 381.643613][ T7232] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 381.649671][ T7232] ? vprintk_func+0x8d/0x140 [ 381.654270][ T7232] kcsan_report.cold+0xc/0x10 [ 381.659730][ T7232] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 381.665279][ T7232] __tsan_read4+0x2c/0x30 [ 381.669613][ T7232] tcp_stream_memory_free+0x3c/0xc0 [ 381.674807][ T7232] ? constant_test_bit+0x30/0x30 [ 381.679744][ T7232] tcp_poll+0x49a/0x6b0 [ 381.683911][ T7232] ? tcp_alloc_md5sig_pool+0x320/0x320 [ 381.689371][ T7232] sock_poll+0xed/0x250 [ 381.693525][ T7232] ? sock_read_iter+0x1e0/0x1e0 [ 381.698401][ T7232] do_select+0x7d0/0x1020 [ 381.702742][ T7232] ? poll_initwait+0xa0/0xa0 [ 381.707337][ T7232] ? poll_select_finish+0x440/0x440 [ 381.712633][ T7232] ? tcp_push+0x1f3/0x3d0 [ 381.716970][ T7232] ? sock_zerocopy_put+0x78/0x90 [ 381.721911][ T7232] ? tcp_sendmsg_locked+0xbe4/0x1f30 [ 381.727202][ T7232] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 381.732834][ T7232] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 381.738467][ T7232] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.744710][ T7232] ? __this_cpu_preempt_check+0x4a/0x170 [ 381.750348][ T7232] ? __local_bh_enable_ip+0x32/0x80 [ 381.755542][ T7232] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 381.761176][ T7232] ? _raw_spin_unlock_bh+0x44/0x50 [ 381.766291][ T7232] ? __tsan_read8+0x2c/0x30 [ 381.770797][ T7232] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 381.776430][ T7232] ? check_stack_object+0xda/0x110 [ 381.781538][ T7232] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 381.787168][ T7232] ? __tsan_read8+0x2c/0x30 [ 381.791661][ T7232] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 381.797901][ T7232] core_sys_select+0x381/0x550 [ 381.802667][ T7232] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 381.808294][ T7232] ? __tsan_read8+0x2c/0x30 [ 381.812796][ T7232] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 381.818695][ T7232] ? __tsan_write8+0x32/0x40 [ 381.823272][ T7232] ? ktime_get_ts64+0x286/0x2c0 [ 381.828121][ T7232] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 381.833840][ T7232] ? timespec64_add_safe+0xae/0xd0 [ 381.838954][ T7232] kern_select+0x106/0x170 [ 381.843370][ T7232] __x64_sys_select+0x70/0x90 [ 381.848042][ T7232] do_syscall_64+0xcc/0x370 [ 381.852540][ T7232] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 381.858421][ T7232] RIP: 0033:0x7fe54ef98dd3 [ 381.862842][ T7232] Code: 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 83 3d 25 48 2b 00 00 75 13 49 89 ca b8 17 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 34 c3 48 83 ec 08 e8 ab 2f 01 00 48 89 04 24 [ 381.882444][ T7232] RSP: 002b:00007ffdf9960e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 381.890860][ T7232] RAX: ffffffffffffffda RBX: 00007ffdf9960ea0 RCX: 00007fe54ef98dd3 [ 381.898829][ T7232] RDX: 000055c0a2b8fb00 RSI: 000055c0a2b8fb20 RDI: 000000000000000c [ 381.906890][ T7232] RBP: 000055c0a20b38dc R08: 00007ffdf9960e40 R09: 0101010101010101 [ 381.914863][ T7232] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffdf9960ea8 [ 381.923873][ T7232] R13: 0000000000000000 R14: 00007ffdf9960e98 R15: 00007ffdf9960e9c [ 381.933295][ T7232] Kernel Offset: disabled [ 381.937614][ T7232] Rebooting in 86400 seconds..