buf(r0, 0x6, 0x0, &(0x7f0000000040)=""/127, &(0x7f00000000c0)=0x7f) 08:59:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x100000) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f00000002c0)={0x1, 0x0, {0x7fff, 0x1faa2057, 0x3017, 0x1d43f562a70d6183, 0x0, 0x0, 0x1}}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r7) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_int(r9, 0x29, 0x34, &(0x7f00000001c0)=0xffffffff, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0x184) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:50 executing program 3: mlockall(0x1) munlockall() r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040)=""/127, &(0x7f00000000c0)=0x7f) 08:59:50 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) 08:59:50 executing program 5: mlockall(0x1) munlockall() r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) 08:59:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0xfa) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x80200, 0x0) sendmmsg(r2, &(0x7f0000000b40)=[{{&(0x7f00000002c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000340)="e4fbe80b391e8f3352c3c176b56d37c5976d60c4ee93cf60c1338e5da1455fba3f2be24b3f810959415d44620e3285ba81a94003206d36d2289777208c6c41dc4a0b0f1f90c377f56d7d5c50495ee56ce96f633d4ad31f46c30271173cba4fa7e606fd76589b5bd6c94c88de", 0x6c}], 0x1, &(0x7f00000003c0)=[{0x80, 0x6f, 0x2, "27dec88fc38c13572391b159ee67249a98442924c53e3a0a1adc2b37c3a29aa31d1884cfdd38d37c21ae74f90f042654ee1d9ffb25770f9c2d6f027748a2f49d4f2099411337ef369da4ad1193070063ee862c0c1ce7d9c88cb06e31ed4e3113d0433f42fcdd1b0417786bd82f"}], 0x80}}, {{&(0x7f0000000440)=@llc={0x1a, 0x309, 0x2, 0x4, 0x2, 0x9a, @broadcast}, 0x80, &(0x7f0000000240)=[{&(0x7f00000004c0)="edcfeb950ccbe17e58b9c1e44af6e4961db8ae6697ca1457e201198ab61717b05bd129518cc66fb595f40523bf7ff31b8e4a0bc3035d7f1200ccb7d68add69b0f866c25a230122c202745173286d681c410f2b5172825f1bdc94232cc6a020e3a3446c9dec5f91009127ae28b00cfc8d8c2f1be12d20a4ac6540b57c3c9995e056e7f090070d42270f56c8197d94bd2b3e64631b105acb915e5b4586867e", 0x9e}, {&(0x7f0000000580)="0914dfa35c5ae170b7584d3ce2b57841bd91ff4c374ccc0e29a04cbcfd46642eb0e951730a46d3c31c3de98909c559e0a4034b103323043285a138159061cf9bb4a06bbf984e51ae9b1cf012d9afe5c69cadd41c388eee2f90261233ec843106fa9a68a7a54a0467553885cf5a13a9345f489f81af89d1f6586287ff777cbc31403c6ab4deb656e66ff300ca70870c693f6d261e80350b06ec707c50bfe81d0bb090", 0xa2}, {&(0x7f0000000640)="c4935afd4cfddd644a4dabe171fc79b2347486c4ea06e05f33ff8aa2d319e541e3204e6af2c571255b5f0e8690ac1ff5b8d25dd68abc5b36c67e36cc333c4e64f3cc43dc6042e97e76e0ec660680537e03afa46ba712776300a69ba1a2aeef30a08e93cf738141d626ac38a0806c7bff33242df995302b82f49af6af6e3da007cff4ba6bf4c68ccf96b38c0d787815ff1d9df654ce96d7f12d60f224cd28104f6e2e1e0eb0d8fcb82a05ecb3397048f86ccb725d1016ff160004d3e33ba9f99448", 0xc1}], 0x3}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000007c0)="9581a10c034919d75b7797ba8b55bb6989525ea7c793754ea98f8c74807e6792f9bb6d5edacc2fd93c7e59551b1be2c3a5b9e6d04a45396213209c74226698db657567a0dcc584ce03371d96767ec75a308c2d47a834fdc5f551b838086be4fa99c62268f5a8dc89d6b63138d71c728fab4ec663fa4a3c4e5155c94190379ace76f399fbb3eb20522e6e46aec12a8276410623f6dfcf80e07f42b5c6f314314e4c7c23b6fc392261b9c9f1a53e6ccc0c00c54cdc22463c280f80ca12919c5d44b4343470e7315f22b0ed9b7c9d808657272df4bf6d4c2b941c6bc55540de82", 0xdf}, {&(0x7f00000008c0)="8964943757c2eacd0e0193ddcda2d9dc82cbaa4df8b58e41c165e388e046605654bcec4f9ba13b0fd36a7807e6c3b2599ddef58c52df303b1c9b059c89df6dbcd7ffdfdd23d61d44442ddf3f17b5e3a8568a4eeda5dfbe031a0629385471b1d5490ce27e32be94191b36ddca0ce3dfcccba025ac1f987837976636f82e502c27e590cfa7ac79812691f4a2bd499a507f351669c01964963ff59e5ff59da89bb23a37df4a09246c5d05593b2bf85e62d0f1e5f8904f6aa0d94fb7aa3addb6eac7ca0efdc02eb3e009e589e0d8", 0xcc}], 0x2, &(0x7f0000000a00)=[{0x70, 0x311, 0xe0, "9bd6987d7c03a6464cfd4ee0005011f71195b2d0afd5029c53a2fdf1ff8907cc989bd1e5af2c3bb70d68042f0f236a739bfce6d60d7d6f236e8f6e0edc00c707d618fbd6cfec4f85f130a2838fb03b1ac24983791f3155c71c4ce28e0703"}, {0x38, 0x1, 0x0, "60e9c315ebf70d8cca88d8db954edc0af87d9d27378381560566a04e04a6e392e656"}, {0x50, 0x101, 0x6, "5413e01540af125aaaa16481d8cfe93f837b100ff122bbf162b8a38bceac2444f555090d9b1273094f4255bedd10e2999956e3ef9511ba41b943628182"}, {0x18, 0x101, 0x8000, "5dd4c971cdaa7d"}, {0x28, 0x101, 0x401, "0f7243fa8524059841edf5c4d2efda9103ddbe58f73634f2"}], 0x138}}], 0x3, 0x4081) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(r7, 0x4010744d) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:51 executing program 3: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r1 = fcntl$dupfd(r0, 0x203, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) 08:59:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:51 executing program 5: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000000)) munlockall() 08:59:51 executing program 0: mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) 08:59:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:51 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x111, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/273], &(0x7f0000000140)={0x1, 0x4, [0xd52, 0x17b, 0xa14, 0x7ce]}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x9, 0x2000000000003) 08:59:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000002c0)=""/4096) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:53 executing program 5: mlockall(0x1) munlockall() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)=0x100000001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0xa30000, 0x9, 0x0, [], &(0x7f0000000100)={0x9b0903, 0xea2, [], @p_u8=&(0x7f0000000000)=0x7b}}) 08:59:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x2, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x6406c080}, 0x40800) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:53 executing program 0: mlockall(0x1) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x72bb59f6cfee99f, &(0x7f0000fff000/0x1000)=nil) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f00000000c0)) 08:59:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:53 executing program 5: mlockall(0x1) socket$inet_udplite(0x2, 0x2, 0x88) munlockall() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000180)={{0x2, 0x3, 0x9, 0x3, 0x1}, 0x61, 0x7}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$int_out(r5, 0x5460, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x200, 0x2, 0x6, 0x8, 0x1}, &(0x7f0000000140)=0x14) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000040)=0x2) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000100)=0x5) 08:59:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:54 executing program 0: mlockall(0x6) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) 08:59:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f0000000140)) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:54 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) getsockopt$inet6_int(r3, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000846000/0x4000)=nil, &(0x7f0000990000/0x3000)=nil, &(0x7f00003df000/0x7000)=nil, &(0x7f000097e000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000a7000/0x1000)=nil, &(0x7f000006a000/0x7000)=nil, &(0x7f0000480000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000a01000/0x4000)=nil, &(0x7f0000000100)="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", 0xfc, r3}, 0x68) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f0000000000)='./file0\x00', 0x844, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimensat(r5, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r6, r7/1000+30000}, {0x0, 0x7530}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) 08:59:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:54 executing program 5: mlockall(0x1) munlockall() r0 = gettid() ptrace$getsig(0x4202, r0, 0x4, &(0x7f0000000000)) 08:59:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:54 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)=0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x80000001) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000040)) 08:59:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r6, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r7}}}, 0x28) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000002c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000001c0)={0x0, 0x4, r7, 0x0, r10, 0x0, 0x3, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4040}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c0000005800000827bd7000fddbdf250008000200ca2640d1f56ff9fc36a9af07b304a018d09414cf4aa7547147628430063f7dbb20651f138dbeb318c750f45758e15ae328cbb79a72ea188f9f935a6182ee19f81251f7dd8f0312636f255a746d8af93b8762e80af8eea086c4b1c940cbd16d3f13a140b1bb0df2c6ee69b36d9d719d26f4c8111ad6763a1b018f52a1f927989ffda3b26960b41c5864bf13f7d7c06ca3e90e1fba30d7599ec9cda527c816602a219d59b51193228c0158968bd95af536b5b0353eb59003d1ff42fcaac626ea1fbdc54beae33d490dd4addd5fe1182a07de291524df7d5dae622d02c9989361a2d417f95a09da438f821ee7719e90af54a4827c1c47579df813ff9950a5178118326fbb205dd5b9b893e03128eb8d1164e4a1c9412e435fd644ed0d49405fecb2eb1ce54907d887aae2fadc27722fe2ed8091f6c7dda4dd20bf4b5f7837cef76819cd93e73f5051c7151a20d3cf96834e2590238cdd1dbcfcc551b216ee1163fe070ac9435424048a0498a1f6094c0f65bff5c517a3a1", @ANYRES32=r11, @ANYBLOB='\x00\x00\x00'], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:55 executing program 5: mlockall(0x1) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x29f1c504494dae6e, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x108, 0x5, 0x7, 0xff, 0x2, @dev={[], 0x17}}, 0x10) munlockall() 08:59:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:55 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000300)={'nat\x00', 0x0, 0x3, 0xc1, [], 0x7, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/193}, &(0x7f0000000100)=0x78) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) r7 = socket$inet6_udp(0xa, 0x2, 0x0) write$tun(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="000000030003fbff030002000800ffff008b0314ffffffff0000000000000008ffffffffffffffffffff00051c3eb6530e3d107c34f50de129b38770a07409cb3fcf2359f5d46820334e6372cdf8bfa17f4cb75a8d1a3b1c90b917bc6b334a5ca43da7274fa2c68ba97cb3338efc3d6da76125bb30b8fa9a3e320480091a5a801d871aa6a7be82e01e42f595c642a47660a9acfe0b06a73a55"], 0x99) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r7, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) dup(r7) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0xa910, 0x8002, 0x200, 0x7, 0x6, 0x0, 0x0, 0xfffffe01, r6}, &(0x7f00000000c0)=0x20) 08:59:55 executing program 5: mlockall(0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xb01, 0x0) accept4$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10, 0x80000) munlockall() 08:59:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fba4008190e21592640bece77d7df56f6791dc3f5b3aa127027d3739b96e1ac40608030ddbfce2722fbc38d11016b1e39cb3ebcc07b70e04a7a78e5f03b8bbb7aaa761308a39aedb69f495af9be78782278a8646b64130ed4fbf2b21376471afbe9c05b86fd663a4454a4e16b20029fa5525f08904f92bf547a755b6c785ff6ea3ee6f09e4190db5c1d736b4a68f723d93b6a41de81526f95dc6add66894d4139188bbd7e43ad94f58bf958f97bb44"], 0xa4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x76, 0x7, 0x7, 0xa8, 0x0, 0x6, 0xc010, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x0, 0x7}, 0xab82b012703f7eb1, 0x100000001, 0x5, 0x1, 0x1, 0x2, 0x3}, r1, 0x4, r3, 0x3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$ax25(r6, &(0x7f0000000140)={{0x3, @bcast, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0505102090000010200000200000400"], 0x10) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r7, &(0x7f0000000200)={0x1f, {0x7, 0xd1, 0x1, 0x2d, 0x4, 0x9}}, 0x8) 08:59:56 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(r3, &(0x7f0000000280)={0x7, 0x7f, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2000, 0x0) pwritev(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)="a8be3f4c13df65295ead97d843b7fd82cc1847bda3b78c407b7247f718db5ae172b6bf3b874057864f35c382477bb35d6ec71e53c2e3", 0x36}], 0x1, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r7, 0x400, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8811}, 0x9000) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x8001, 0x5, 0x5, 0x67}, {0x800, 0x8, 0x1, 0x5}, {0x0, 0x9, 0x9d, 0x8}, {0x2e, 0x7f, 0x8, 0x1ff}, {0x0, 0xff, 0x3, 0x8}, {0x5, 0x1, 0xb0, 0x26c}, {0x4, 0xfa, 0x1}, {0x8658, 0x1, 0x9, 0x5}]}, 0x10) 08:59:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r6, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r7}}}, 0x28) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000002c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000001c0)={0x0, 0x4, r7, 0x0, r10, 0x0, 0x3, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4040}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYBLOB='\x00\x00\x00'], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:56 executing program 5: mlockall(0x1) munlockall() r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x126000) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000080)) inotify_init() r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect={0x6}) 08:59:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:56 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00002cd000/0x2000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f00000000c0)={0x3f, &(0x7f0000000080)=""/63}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$unix(r5, &(0x7f0000000140)=@file={0x3, './file0\x00'}, 0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f0000000000)={0x4, 0x60d}) 08:59:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:56 executing program 5: mlockall(0x7) munlockall() 08:59:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x3466}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fcntl$setpipe(r4, 0x407, 0x107) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4020, 0x0, @remote}, 0xd) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r6, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setrlimit(0x7, &(0x7f0000000540)={0x9, 0x9}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000000)=0x6) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0xef7d3ebb2bb61a98) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x800, 0x0) mlockall(0x6) munlockall() r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x220000) ioctl$SIOCAX25ADDFWD(r4, 0x89ea, &(0x7f0000000100)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 08:59:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:57 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r1, 0x7002) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000000)={0x3, {{0x2, 0x4e21, @remote}}}, 0x88) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) 08:59:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$bt_rfcomm(r5, &(0x7f0000000100)={0x1f, {0x70, 0x0, 0x81, 0xff, 0x2, 0x70}, 0x80}, 0xa) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) ioctl$FS_IOC_SETFSLABEL(r6, 0x41009432, &(0x7f00000002c0)="ca0a4c077223f1d16b5b398fe72fc538911f827e78db6822bd891ed4fc97e292a8fa2b49bcf55502ad3b82af01ee0403c1164ff28da09af1ebbd39bac5cd0b746d6e6c831adb480831a0a49a961e489cb18d972cc6afc2544482304d77711b002e105ce3b59f90765803768d991db5605e2478a26f3755d8cf4b7023d0a71d4ee2f4278c46d03994d0c43667dcb729392ca153841672c11e8f4eb0cd110240da2a8b98912a0b89d69eb6c874558879f827584a4e284731cd83dfa5e50983a1e4d962c469a42c6f705753832452f9e4e362fc1707d2d81040630fd5dfff83a092199f3407c59c038dab2ac263d4c170553d60c58dd25996ab0ac9c5907da99113") recvmmsg(r6, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:57 executing program 5: mlockall(0x1) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xd6b, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0xfffffffffffffdc0, 0xfa00, {&(0x7f0000000040)}}, 0xfffffffffffffd64) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000200)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r9, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)={0x348, 0x0, 0x2, [{{0x0, 0x2, 0x4, 0x3, 0x0, 0x3a04c41f, {0x3, 0xa2ce, 0x5, 0x7fffffff, 0x9ec3, 0x9, 0x9c, 0x2, 0x401, 0x9, 0x76, r1, r4, 0x2, 0x2}}, {0x5, 0x6, 0x16, 0x5, 'nodev$wlan0wlan1system'}}, {{0x2, 0x0, 0x80000000, 0x2, 0x5, 0x4, {0x2, 0x7f, 0x7fffffff, 0x5, 0x3, 0xffffffffffffa574, 0x8, 0x3, 0xffffbe57, 0x3, 0x7fff, r5, r6, 0x8001, 0x6}}, {0x1, 0x8001, 0x6, 0x7fffffff, 'cgroup'}}, {{0x6, 0x2, 0x1ff, 0x875a, 0x3, 0x7fffffff, {0x2, 0x0, 0x5, 0x0, 0x3ff, 0x800, 0x1, 0x4, 0x7f1, 0x8001, 0x8, r7, r8, 0x6}}, {0x0, 0x1, 0xc, 0xfffff77c, '/dev/audio#\x00'}}, {{0x2, 0x0, 0x6bf, 0x7, 0x130f, 0x4, {0x0, 0x5, 0xfffffffffffffffe, 0x9, 0x1, 0x7, 0x2, 0x1, 0xffffff7f, 0x5, 0x5, r9, r10, 0x9, 0x892}}, {0x2, 0xacd, 0x0, 0x76d}}, {{0x5, 0x0, 0x5, 0x1, 0x8, 0x7, {0x4, 0x3f, 0x8, 0x5, 0xbfd, 0x100000000, 0x8, 0x100, 0x607, 0x37230eb8, 0x0, r11, 0xffffffffffffffff, 0x4, 0xa11c}}, {0x4, 0x3, 0xc, 0xfffffff9, '/dev/audio#\x00'}}]}, 0x348) munlockall() 08:59:57 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0xa0, 0xfffffffffffffff5, 0x7, {{0x6, 0x3, 0x5, 0xfffffffffffffff8, 0x38f, 0x1f, {0x2, 0x674b, 0x401, 0x81, 0xffffffffffffffff, 0x7, 0x3, 0x409, 0x2, 0x0, 0xf4, r0, 0xee00, 0x94, 0x5}}, {0x0, 0x14}}}, 0xa0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @multicast1, 0x2}, 0x10) 08:59:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:57 executing program 5: mlockall(0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x24000000000, 0x7, &(0x7f0000001540)=[{&(0x7f0000000080)="2e9416a533ba3e23c9cf991c82e1802e4e27a4fbc1993a5c8647c60268d4d46a2536bb33e69e6d68ad4b53e32402148ff6ba2d98afa6c87aaed5a81d4fc2f331971c21416eeef16a0610ef804406c5b626fd822bd293b7eda7b73cfab0fdc39f2039d4c44b6d1e7a15db3f6017428dcd854bc9aad5ce60af3c588f1a0e6945fe2815b9992442cf1184a899457daed4a5a02804936d", 0x95, 0x3}, {&(0x7f0000000140)="d5d1bb9abd8906954d6f2645d52e9378d44d4860fb791cb7b170ca97ec22c1e31b9873ae04f9081f34902d0c647d5d1b1ad2209e98b03b14a01ce3a166948edbffc4a7b40a8b696950d8051d6b3488b5d1ccd7f2bd37a22380e83e756eaba0eaa2ecef43bdf3929c06c7b21f1a1ac2787249ef03cae27d0ecddf88b5e8ab5f", 0x7f, 0x7}, {&(0x7f00000001c0)="fafe6d7a8d3f7aaf11b640ea0feaed934f2464a564e07affb6688e61fecbe5db9a4803222b775ef82930af7fd441c64e78828a6bfa5ea1403dd4fb9671dd284dfeaf58040e377b4ceda340d894f951883f87a346b5d4ecd45accf1652fc1124e79638a9c1c38b31751a5f4554f3c2596b21c866ddace338d0726248fa078b61f5111ac05307e72b230de593200d7b046c5a373459e96338d952fbc526acedac2ffbb4d018f6a64d4b41b2fcbdbf04591106249db041541fd", 0xb8, 0x1ff}, {&(0x7f0000000280)="a226c9acd385943acb14ed1942511d1de454f9806b255c8dfb0a608571b03fc9d6376977a55ba5f624fadc4a43c0c3c1277b80cda73d68c3cb4f820b1c2f4b676f8784bbbbe1710fff5332cf56c35320f6454f81a9a80b4d963ee4c737c55353d0db9d638e546e3c6785bc07bba8a96cdd7aea0a403f055c6c9c2d1403d6dcf3ab3dc88fc42d3a5dbfb57bc5bf05cc49c0499361957e424f56771442ba2f0cbb252610ae631f3fb77fcf05f5267b40e628095316ca0e5b34a167e887e65846d8200a78d8e0df230e4c2de946c775394b24a463f2d836aeace1db1cd12011850a111191bfb47172edac714a1fef19a36cd48aaeb1cbc3f4ee", 0xf8}, {&(0x7f0000000380)="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", 0x1000, 0x40}, {&(0x7f0000001380)="aeb717d5361be419c31b793505d4d13d12d0e32cdb24764d4e6e90a778e72e8369d1897657e253e8dde9a3c245195c889ca0fbe072ad4449337f190b54cae6395dd72f271b710a87c342e81e18e92165ce79fcf501dc11faaa2c030c4bdd6b1e64d6ef083b05917674ab1f0c280751c6efd08b05a09db6284de1ee965011afefad650b00b1eebbd7fafe5d32559237a7cc326c50ed047e6c6764abb058bafe5f9ff1936303ba06edfc3c701f1fd76665", 0xb0, 0x3}, {&(0x7f0000001440)="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", 0xfc}], 0x10, &(0x7f0000001600)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'self'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) munlockall() 08:59:57 executing program 3: mlockall(0x1) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xd6b, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0xfffffffffffffdc0, 0xfa00, {&(0x7f0000000040)}}, 0xfffffffffffffd64) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000200)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r9, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)={0x348, 0x0, 0x2, [{{0x0, 0x2, 0x4, 0x3, 0x0, 0x3a04c41f, {0x3, 0xa2ce, 0x5, 0x7fffffff, 0x9ec3, 0x9, 0x9c, 0x2, 0x401, 0x9, 0x76, r1, r4, 0x2, 0x2}}, {0x5, 0x6, 0x16, 0x5, 'nodev$wlan0wlan1system'}}, {{0x2, 0x0, 0x80000000, 0x2, 0x5, 0x4, {0x2, 0x7f, 0x7fffffff, 0x5, 0x3, 0xffffffffffffa574, 0x8, 0x3, 0xffffbe57, 0x3, 0x7fff, r5, r6, 0x8001, 0x6}}, {0x1, 0x8001, 0x6, 0x7fffffff, 'cgroup'}}, {{0x6, 0x2, 0x1ff, 0x875a, 0x3, 0x7fffffff, {0x2, 0x0, 0x5, 0x0, 0x3ff, 0x800, 0x1, 0x4, 0x7f1, 0x8001, 0x8, r7, r8, 0x6}}, {0x0, 0x1, 0xc, 0xfffff77c, '/dev/audio#\x00'}}, {{0x2, 0x0, 0x6bf, 0x7, 0x130f, 0x4, {0x0, 0x5, 0xfffffffffffffffe, 0x9, 0x1, 0x7, 0x2, 0x1, 0xffffff7f, 0x5, 0x5, r9, r10, 0x9, 0x892}}, {0x2, 0xacd, 0x0, 0x76d}}, {{0x5, 0x0, 0x5, 0x1, 0x8, 0x7, {0x4, 0x3f, 0x8, 0x5, 0xbfd, 0x100000000, 0x8, 0x100, 0x607, 0x37230eb8, 0x0, r11, 0xffffffffffffffff, 0x4, 0xa11c}}, {0x4, 0x3, 0xc, 0xfffffff9, '/dev/audio#\x00'}}]}, 0x348) munlockall() [ 490.109418] FAT-fs (loop5): Unrecognized mount option "subj_role=self" or missing value 08:59:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r2, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@rand_addr="a24218a7ddc9fa66f58cc4daf1a5a8fc", 0xa8, 0x0, 0x1, 0x9d89d5e147419a73, 0x9, 0x80}, 0x3c6ab6ce) mlockall(0x1) munlockall() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x4, 0x9, 0x9, 0x2}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000340)={0x3}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r6, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) dup2(r3, r6) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)="0435e4c7d503ce35f455242403bb5ddb05f6bce8a6f5046b842797d1b2a37fe6d96ead2184d8c4bfbe1d7ff4db8a90d9065141e6b7d4fbbf791fa3563bce9124072a07e1f9f94e85d0355e6f8eb4e4a682f997eb6d2a564f75d9e48f36597ceb2af6c3647badf86d646793ce4a6a98be2bd78829a8bbeb176a1ffd2467421f2cbf1805a71f32cb8db222c5b05f52c29e53111050ea0ff13596984560028ed50b107816dc034f3592a975d1172c004bf2e0b128f3c0ec82a49b82b57deaf8a8181748e7175ef1bcfda30fe2dcf4b1965ba0fad2c4e25ee34fcdeffba703d47de036aaf39f8e53ea1906bafeb3afe79262fdf2de", 0xf3}, 0x68) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x2c002, 0x0) ioctl$IMHOLD_L1(r7, 0x80044948, &(0x7f0000000180)=0xfffffffb) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r9, 0x8040450a, &(0x7f0000000480)=""/38) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x0, 0x1}}, 0x20) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101280, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r11, 0x40045542, &(0x7f0000000380)=0x6) 08:59:57 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x6, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f00000000c0)='./file0\x00', 0x400, 0x88) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f0000000100)=0x80) write$FUSE_DIRENT(r2, &(0x7f0000000000)={0xb0, 0x0, 0x3, [{0x0, 0x100000000, 0x6, 0x400, '!em1).'}, {0x0, 0xa67, 0x5, 0xfffffffd, 'wlan0'}, {0x6, 0xff, 0x11, 0x26, '$em1vmnet1vvmnet0'}, {0x3, 0x1, 0x0, 0x6}, {0x4, 0x2709c0f0, 0x0, 0x6}]}, 0xb0) r6 = fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$KVM_GET_LAPIC(r7, 0x8400ae8e, &(0x7f0000000180)={"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"}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) 08:59:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x100000001}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:58 executing program 3: mlockall(0x1) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xd6b, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0xfffffffffffffdc0, 0xfa00, {&(0x7f0000000040)}}, 0xfffffffffffffd64) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000200)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r9, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)={0x348, 0x0, 0x2, [{{0x0, 0x2, 0x4, 0x3, 0x0, 0x3a04c41f, {0x3, 0xa2ce, 0x5, 0x7fffffff, 0x9ec3, 0x9, 0x9c, 0x2, 0x401, 0x9, 0x76, r1, r4, 0x2, 0x2}}, {0x5, 0x6, 0x16, 0x5, 'nodev$wlan0wlan1system'}}, {{0x2, 0x0, 0x80000000, 0x2, 0x5, 0x4, {0x2, 0x7f, 0x7fffffff, 0x5, 0x3, 0xffffffffffffa574, 0x8, 0x3, 0xffffbe57, 0x3, 0x7fff, r5, r6, 0x8001, 0x6}}, {0x1, 0x8001, 0x6, 0x7fffffff, 'cgroup'}}, {{0x6, 0x2, 0x1ff, 0x875a, 0x3, 0x7fffffff, {0x2, 0x0, 0x5, 0x0, 0x3ff, 0x800, 0x1, 0x4, 0x7f1, 0x8001, 0x8, r7, r8, 0x6}}, {0x0, 0x1, 0xc, 0xfffff77c, '/dev/audio#\x00'}}, {{0x2, 0x0, 0x6bf, 0x7, 0x130f, 0x4, {0x0, 0x5, 0xfffffffffffffffe, 0x9, 0x1, 0x7, 0x2, 0x1, 0xffffff7f, 0x5, 0x5, r9, r10, 0x9, 0x892}}, {0x2, 0xacd, 0x0, 0x76d}}, {{0x5, 0x0, 0x5, 0x1, 0x8, 0x7, {0x4, 0x3f, 0x8, 0x5, 0xbfd, 0x100000000, 0x8, 0x100, 0x607, 0x37230eb8, 0x0, r11, 0xffffffffffffffff, 0x4, 0xa11c}}, {0x4, 0x3, 0xc, 0xfffffff9, '/dev/audio#\x00'}}]}, 0x348) munlockall() 08:59:58 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) 08:59:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:58 executing program 5: mlockall(0x0) munlockall() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setsig(0x4203, r0, 0x7ff, &(0x7f0000000000)={0x10000000, 0x0, 0x800}) 08:59:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x80000001) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:59 executing program 3: mlockall(0x1) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xd6b, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0xfffffffffffffdc0, 0xfa00, {&(0x7f0000000040)}}, 0xfffffffffffffd64) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000200)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r9, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)={0x348, 0x0, 0x2, [{{0x0, 0x2, 0x4, 0x3, 0x0, 0x3a04c41f, {0x3, 0xa2ce, 0x5, 0x7fffffff, 0x9ec3, 0x9, 0x9c, 0x2, 0x401, 0x9, 0x76, r1, r4, 0x2, 0x2}}, {0x5, 0x6, 0x16, 0x5, 'nodev$wlan0wlan1system'}}, {{0x2, 0x0, 0x80000000, 0x2, 0x5, 0x4, {0x2, 0x7f, 0x7fffffff, 0x5, 0x3, 0xffffffffffffa574, 0x8, 0x3, 0xffffbe57, 0x3, 0x7fff, r5, r6, 0x8001, 0x6}}, {0x1, 0x8001, 0x6, 0x7fffffff, 'cgroup'}}, {{0x6, 0x2, 0x1ff, 0x875a, 0x3, 0x7fffffff, {0x2, 0x0, 0x5, 0x0, 0x3ff, 0x800, 0x1, 0x4, 0x7f1, 0x8001, 0x8, r7, r8, 0x6}}, {0x0, 0x1, 0xc, 0xfffff77c, '/dev/audio#\x00'}}, {{0x2, 0x0, 0x6bf, 0x7, 0x130f, 0x4, {0x0, 0x5, 0xfffffffffffffffe, 0x9, 0x1, 0x7, 0x2, 0x1, 0xffffff7f, 0x5, 0x5, r9, r10, 0x9, 0x892}}, {0x2, 0xacd, 0x0, 0x76d}}, {{0x5, 0x0, 0x5, 0x1, 0x8, 0x7, {0x4, 0x3f, 0x8, 0x5, 0xbfd, 0x100000000, 0x8, 0x100, 0x607, 0x37230eb8, 0x0, r11, 0xffffffffffffffff, 0x4, 0xa11c}}, {0x4, 0x3, 0xc, 0xfffffff9, '/dev/audio#\x00'}}]}, 0x348) munlockall() 08:59:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 08:59:59 executing program 5: mlockall(0x1) munlockall() r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x5, 0x7fffffff, 0x200, 0x7fffffff, 0x9, "d93c99dcb8e56279aab35601ae56dc8637f38b", 0x101, 0xfffffffd}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) keyctl$link(0x8, 0x0, r0) 08:59:59 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000002a000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x4000, 0x2000000000007) 08:59:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000000100)="1b40229ec2b144fb84edcc0f781440c5", 0x10) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 08:59:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13d}}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000001c0)=0xf0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000500)={r8, @in6={{0xa, 0x4e20, 0x7, @local, 0x1000}}, [0x3, 0x100, 0x1, 0x3, 0x6, 0x7, 0x8, 0x8, 0x40, 0x7f, 0x4, 0x6, 0x9, 0x5, 0x3]}, &(0x7f0000000240)=0x100) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x600001, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r11 = socket(0x10, 0x0, 0x0) r12 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r11, 0x84, 0x76, &(0x7f0000001b40)={r13}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r13}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r13, 0x2, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r9, 0x84, 0x78, &(0x7f0000000600)=r13, 0x4) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x6, 0xffff, "ceaa19d86d1fb83cef1e98ebe190ad5a2f1bedd791e11505b07586bfd1ec671286912279afa203f3e99ba8f524f9d1ceb6014ca1443032fd7841d2b5416ae609c469341a2263f20a6d69c65472bab90a067d5a5ac2f4221838b418ef5bb52835ce6e61899f1e946bdc2a30ff806bd7510164a6b184c2267ca6cdd4457e123599751c02ed031d5ceee2646bc93f869b9301e2c86fa264282c12495d39d87e78b603c987be6e4b0f3c3b1ff0de18f890626c71494bc7fb42241f38b88725c5a840def6e3542a21b522baeefa16764c8a07ccca426b163efcfd2b97f47228d8434e4410c3ea7f3be17be18bef1c308a65463343459e064aae8890393a4c8d9fa198", 0x6, 0x0, 0x8, 0x6, 0x6, 0x7}, r5}}, 0x120) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 492.751728] Unknown ioctl 1076646955 09:00:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:00 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000002a000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x4000, 0x2000000000007) 09:00:00 executing program 5: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000100)={0x7fffffff, 0x6c51, 0x15ec}) munlockall() r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) accept$nfc_llcp(r2, &(0x7f0000000040), &(0x7f00000000c0)=0x60) 09:00:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000000100)="1b40229ec2b144fb84edcc0f781440c5", 0x10) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) prctl$PR_GET_FP_MODE(0x2e) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x304}, "0460f5f6fe58b4fe", "aec96a8d7102d4e85a72fab04a8999a5a5b108cf58b8854a8481be44f8676001", "f730e44a", "74772cc9eceeec4a"}, 0x38) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:01 executing program 5: mlockall(0x1) munlockall() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0xc0000) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000180)={0x82c8, 0x7fffffff}) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/233, &(0x7f0000000100)=0xe9) 09:00:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x4, 0x43) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:01 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000000)={0x1000, 0x400, 0xcac9, "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"}) mremap(&(0x7f0000917000/0x1000)=nil, 0x1000, 0x1000, 0x2, &(0x7f00000ed000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000000100)="1b40229ec2b144fb84edcc0f781440c5", 0x10) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000000100)="1b40229ec2b144fb84edcc0f781440c5", 0x10) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:02 executing program 5: munlockall() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x4, 0x127}) 09:00:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$llc(r3, &(0x7f00000002c0)="de6a1e6922c278257c00dbef4ea277c395562f2f123dcd8594c0b16c0ea39596f2608166f30ba5b287359bd122627e316d91a1a5b1f4a8af3fea0f78e5e2bec86d38ee7187cd263850eb3893eddeef5e200e191669e38c3f241ec7899adbc593cb8683e732c4f707ab336e1c0581dd3ae1e44b3538c1d79f2224ae2e899c3298773868ae67b3ab718f", 0x89, 0x4092, &(0x7f0000000100)={0x1a, 0x30b, 0xff, 0x3f, 0x2, 0xff, @remote}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r6, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:02 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000000)={0x1000, 0x400, 0xcac9, "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"}) mremap(&(0x7f0000917000/0x1000)=nil, 0x1000, 0x1000, 0x2, &(0x7f00000ed000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:03 executing program 5: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r1, &(0x7f0000000200)='./file0\x00', 0x1, 0xe0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001b40)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r6}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r6, 0x2, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r6, 0x4) munlockall() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r8, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000000080)={r8, 0x0, 0x2, 0x8, 0x7fff}) r9 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mq_timedsend(r9, &(0x7f0000000180)="6e781a30bc8c32b20e047dc8d19a05964d8f06a092f2acfef33d94b309bbcf7d0108a030d3320ff42609eeda01883b5f9a0ceaa16729e622c4e2cc95dbe6b8244e18fa573b5b8ec13a94ad80acd1feee5d707685cb83edea75d590da814e94f9e87c3f5eec30481ca635a16403d87fd5af46d3a7dee221984a8dc0d6581d", 0x7e, 0xee13, &(0x7f0000000100)={0x77359400}) ioctl$VIDIOC_REQBUFS(r9, 0xc0145608, &(0x7f00000000c0)={0x3, 0x3, 0x1}) getsockopt$bt_hci(r9, 0x0, 0x1, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 09:00:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000240)=0x4, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f00000002c0)=""/237) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x1) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) syz_open_procfs(r0, &(0x7f00000004c0)='syscall\x00') ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r8, 0x11, 0x2, &(0x7f00000003c0)=""/192, &(0x7f0000000480)=0xc0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000), 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000), 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:04 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000000)={0x1000, 0x400, 0xcac9, "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"}) mremap(&(0x7f0000917000/0x1000)=nil, 0x1000, 0x1000, 0x2, &(0x7f00000ed000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r8, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r9}}}, 0x28) write$cgroup_pid(r3, &(0x7f0000000100)=r9, 0x12) ioctl$KVM_CHECK_EXTENSION_VM(r7, 0xae03, 0x3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r10, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r10, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r10, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r10, &(0x7f0000000080), 0x0, 0x0, 0x0) 09:00:04 executing program 5: mlockall(0x1) munlockall() keyctl$session_to_parent(0x12) 09:00:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000), 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sched_yield() sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000240)=0x4, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f00000002c0)=""/237) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x1) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) syz_open_procfs(r0, &(0x7f00000004c0)='syscall\x00') ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r8, 0x11, 0x2, &(0x7f00000003c0)=""/192, &(0x7f0000000480)=0xc0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:04 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000000)={0x1000, 0x400, 0xcac9, "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"}) mremap(&(0x7f0000917000/0x1000)=nil, 0x1000, 0x1000, 0x2, &(0x7f00000ed000/0x1000)=nil) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:04 executing program 5: mlockall(0x1) munlockall() r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400002, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x1, 0x4) 09:00:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0x80000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r6, 0x701}, 0x14}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000980)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0xab3ca66c8ffc36cf}, 0xc, &(0x7f0000000940)={&(0x7f0000000680)={0x2a8, r6, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @remote, 0x8f}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9f6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde6f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x100}, 0x4000410) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r8, 0x4004af61, &(0x7f0000000100)=0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r9, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r9, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r9, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 09:00:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 09:00:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000240)=0x4, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f00000002c0)=""/237) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x1) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) syz_open_procfs(r0, &(0x7f00000004c0)='syscall\x00') ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r8, 0x11, 0x2, &(0x7f00000003c0)=""/192, &(0x7f0000000480)=0xc0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 09:00:05 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000000)={0x1000, 0x400, 0xcac9, "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"}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sched_yield() sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r8, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r8, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:06 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:06 executing program 5: mlockall(0x1) munlockall() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r3, 0x2, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)) 09:00:06 executing program 3: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x30001, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x7b0, &(0x7f0000939000/0x2000)=nil, 0x4) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000040)=[0xff, 0x1891]) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:06 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000003c0)="975a312306d782fe874636d7e7089a22a172795d466d9e489c8feea9643395d692a2b45d4243a1b4c8cdb3e8069ef66d5bbb9d2f489b8de4bf4be674bce9b0f49cab9be4bfeef763a96c64573fe2caeb33cabd402f3aa74aad5550832b3158ba42213b5a845511bb5ddd1c8e16f4aba1d8752a9578b9f92e55e7f3a4432f50efae92592c4857367f8b502fefd633022ba260b6eb17d64adc50ee27c3168e92a08948603006581f34cc4e80", 0xab}, {&(0x7f0000000140)}], 0x2}, 0x4000) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGSND(r7, 0x8040451a, &(0x7f00000002c0)=""/240) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:07 executing program 5: mlockall(0x1) munlockall() r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x40) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xe9db042d8dcbcfc3}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x140000d0}, 0x4080040) 09:00:07 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:07 executing program 3: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x30001, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x7b0, &(0x7f0000939000/0x2000)=nil, 0x4) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000040)=[0xff, 0x1891]) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:07 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x44) ioctl$NBD_DISCONNECT(r0, 0xab08) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000100)=[{0x0, 0x6}], 0x1) semop(r3, &(0x7f0000000340)=[{0x2, 0x2, 0x1800}], 0x290) semctl$IPC_RMID(r3, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r5, 0x0) setregid(0x0, 0x0) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f00000002c0)={{0x8, r4, r5, r1, 0x0, 0x42, 0x1}, 0x5, 0xfffffffffffffffa, 0x7fffffff}) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e0c44bcedcb700bb7af456b63785000002e00000010200000000000000"], 0x10) getsockopt(r2, 0xfffff474, 0x0, &(0x7f0000000040)=""/65, &(0x7f00000000c0)=0x41) 09:00:07 executing program 2: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f00008dd000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2000000000003) process_vm_readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)=""/109, 0x6d}, {&(0x7f00000000c0)=""/212, 0xd4}, {&(0x7f00000001c0)=""/170, 0xaa}], 0x3, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/103, 0x67}, {&(0x7f0000000400)=""/82, 0x52}, {&(0x7f0000000480)=""/90, 0x5a}, {&(0x7f0000000500)=""/20, 0x14}], 0x5, 0x0) 09:00:07 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:07 executing program 5: mlockall(0x0) munlockall() 09:00:08 executing program 5: mlockall(0x1) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x20240, 0x0) write$capi20_data(r0, &(0x7f0000000040)={{0x10, 0x5, 0x3, 0x42, 0x9, 0x5}, 0x69, "09ff4a001cef2d4af213bae247e21b60c708c73d9a0a36547f28a6c4fa1167d3f14b331abed4288d11ceaf4ac95ce8067cbf27434b00918945a9628f98ddb557d5c50a6a63b870ea37204b98c74305f1196583c0f5c263db9f9ee8437eadf5a7869a0ba1d658dacf3d"}, 0x7b) munlockall() 09:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) recvmmsg(r1, &(0x7f0000001c40)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000340)=""/83, 0x53}, {&(0x7f00000003c0)=""/231, 0xe7}], 0x2, &(0x7f00000004c0)=""/208, 0xd0}, 0x5}, {{&(0x7f00000005c0)=@ipx, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000640)=""/202, 0xca}, {&(0x7f0000000740)=""/134, 0x86}, {&(0x7f0000000800)=""/100, 0x64}, {&(0x7f0000000880)=""/71, 0xffffffffffffff30}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/238, 0xee}, {&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f0000001ac0)=""/73, 0x49}, {&(0x7f0000000240)=""/34, 0x22}], 0xa, &(0x7f0000001c00)}, 0x4f75}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r5) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000001c00)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$describe(0x6, r6, &(0x7f0000001cc0)=""/247, 0xf7) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:08 executing program 3: mlockall(0x1) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) munlockall() 09:00:08 executing program 2: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/22) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="42d5f616fb1894b08406233313eb80d7", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:08 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:09 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800000, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/33}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x4101c4, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000280)={0x8000, 0x4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$packet(r5, 0x0, &(0x7f0000000180), 0x0) mlockall(0x1) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000000)=0xc7) munlockall() 09:00:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:09 executing program 3: mlockall(0x1) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) munlockall() 09:00:09 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) prlimit64(r0, 0x8, &(0x7f0000000280)={0xffffffffffffae56, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = accept4$llc(0xffffffffffffffff, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x10, 0x80000) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r8, 0x2282, &(0x7f0000000100)) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r6, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:09 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) recvmmsg(r1, &(0x7f0000001c40)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000340)=""/83, 0x53}, {&(0x7f00000003c0)=""/231, 0xe7}], 0x2, &(0x7f00000004c0)=""/208, 0xd0}, 0x5}, {{&(0x7f00000005c0)=@ipx, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000640)=""/202, 0xca}, {&(0x7f0000000740)=""/134, 0x86}, {&(0x7f0000000800)=""/100, 0x64}, {&(0x7f0000000880)=""/71, 0xffffffffffffff30}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/238, 0xee}, {&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f0000001ac0)=""/73, 0x49}, {&(0x7f0000000240)=""/34, 0x22}], 0xa, &(0x7f0000001c00)}, 0x4f75}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r5) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000001c00)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$describe(0x6, r6, &(0x7f0000001cc0)=""/247, 0xf7) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:10 executing program 3: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) semget$private(0x0, 0x917657fcf0b1eb34, 0x117) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TIOCNOTTY(r2, 0x5422) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r5 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x20000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r6, 0x400, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1200}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x15001}, 0x2) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:10 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:10 executing program 5: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x4, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x4, 'fo\x00', 0x10, 0x2b, 0x4e}, 0x2c) munlockall() 09:00:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x5, 0x9, 0xd10, 0x6, 0x4}) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r1, r2}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\xff\xff\xfe\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$reject(0x13, r2, 0x1f, 0x8, r3) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x44000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x7, 0xc06, 0x6, 0xfffffff9, 0x528}, 0x14) 09:00:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, 0x0, 0x0, 0x40010002, 0x0) 09:00:10 executing program 2 (fault-call:7 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, 0x0, 0x0, 0x40010002, 0x0) [ 502.932701] FAULT_INJECTION: forcing a failure. [ 502.932701] name failslab, interval 1, probability 0, space 0, times 0 [ 502.971757] CPU: 1 PID: 19748 Comm: syz-executor.2 Not tainted 4.14.154 #0 [ 502.978942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.988305] Call Trace: [ 502.990924] dump_stack+0x142/0x197 [ 502.994562] should_fail.cold+0x10f/0x159 [ 502.998719] should_failslab+0xdb/0x130 [ 503.002699] kmem_cache_alloc_node+0x287/0x780 [ 503.007292] __alloc_skb+0x9c/0x500 [ 503.010947] ? skb_scrub_packet+0x4b0/0x4b0 [ 503.015274] ? save_trace+0x290/0x290 [ 503.019077] ? avc_has_perm+0x273/0x4b0 [ 503.023058] alloc_skb_with_frags+0x86/0x4b0 [ 503.027477] tcp_send_rcvq+0x100/0x430 [ 503.031365] ? tcp_rcv_established+0x1650/0x1650 [ 503.036222] ? tcp_rate_check_app_limited+0x2ba/0x320 [ 503.041410] tcp_sendmsg_locked+0x298a/0x31c0 [ 503.045904] ? save_trace+0x290/0x290 [ 503.049703] ? trace_hardirqs_on+0x10/0x10 [ 503.053938] ? lock_downgrade+0x740/0x740 [ 503.058089] ? lock_sock_nested+0x9e/0x110 [ 503.062323] ? find_held_lock+0x35/0x130 [ 503.066387] ? lock_sock_nested+0x9e/0x110 [ 503.070631] ? tcp_sendpage+0x60/0x60 [ 503.074561] ? trace_hardirqs_on_caller+0x400/0x590 [ 503.079581] ? trace_hardirqs_on+0xd/0x10 [ 503.083729] ? __local_bh_enable_ip+0x99/0x1a0 [ 503.088403] tcp_sendmsg+0x30/0x50 [ 503.091942] inet_sendmsg+0x122/0x500 [ 503.095743] ? inet_recvmsg+0x500/0x500 [ 503.099715] sock_sendmsg+0xce/0x110 [ 503.103426] SYSC_sendto+0x206/0x310 [ 503.107141] ? SYSC_connect+0x2d0/0x2d0 [ 503.111114] ? lock_downgrade+0x740/0x740 [ 503.115272] ? wait_for_completion+0x420/0x420 [ 503.119988] ? __sb_end_write+0xc1/0x100 [ 503.124054] ? fput+0xd4/0x150 [ 503.127245] ? SyS_write+0x15e/0x230 [ 503.130960] SyS_sendto+0x40/0x50 [ 503.134409] ? SyS_getpeername+0x30/0x30 [ 503.138474] do_syscall_64+0x1e8/0x640 [ 503.142232] IPVS: set_ctl: invalid protocol: 4 172.30.1.6:20003 [ 503.142365] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 503.153258] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 503.158448] RIP: 0033:0x45a219 [ 503.161632] RSP: 002b:00007fea05b66c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 503.169341] RAX: ffffffffffffffda RBX: 00007fea05b66c90 RCX: 000000000045a219 [ 503.176615] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000005 09:00:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, 0x0, 0x0, 0x40010002, 0x0) 09:00:10 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 503.183888] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000000b6 [ 503.191156] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea05b676d4 [ 503.198422] R13: 00000000004c87f5 R14: 00000000004dee60 R15: 0000000000000006 09:00:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x0, 0x0) [ 503.366548] IPVS: set_ctl: invalid protocol: 4 172.30.1.6:20003 09:00:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TIOCNOTTY(r2, 0x5422) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r5 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x20000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r6, 0x400, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1200}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x15001}, 0x2) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x0, 0x0) 09:00:11 executing program 2 (fault-call:7 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r3, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:11 executing program 5: mlockall(0x5) munlockall() 09:00:11 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 503.630477] FAULT_INJECTION: forcing a failure. [ 503.630477] name failslab, interval 1, probability 0, space 0, times 0 [ 503.661722] CPU: 0 PID: 19773 Comm: syz-executor.2 Not tainted 4.14.154 #0 [ 503.668899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.678251] Call Trace: [ 503.678270] dump_stack+0x142/0x197 [ 503.678289] should_fail.cold+0x10f/0x159 [ 503.678305] should_failslab+0xdb/0x130 [ 503.692612] kmem_cache_alloc_node_trace+0x280/0x770 [ 503.697736] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 503.697752] __kmalloc_node_track_caller+0x3d/0x80 [ 503.697764] __kmalloc_reserve.isra.0+0x40/0xe0 [ 503.697775] __alloc_skb+0xcf/0x500 [ 503.716597] ? skb_scrub_packet+0x4b0/0x4b0 [ 503.720926] ? save_trace+0x290/0x290 [ 503.724821] ? avc_has_perm+0x273/0x4b0 [ 503.728798] alloc_skb_with_frags+0x86/0x4b0 [ 503.733226] tcp_send_rcvq+0x100/0x430 [ 503.737120] ? tcp_rcv_established+0x1650/0x1650 [ 503.741909] ? tcp_rate_check_app_limited+0x2ba/0x320 [ 503.747114] tcp_sendmsg_locked+0x298a/0x31c0 [ 503.751620] ? save_trace+0x290/0x290 [ 503.755421] ? trace_hardirqs_on+0x10/0x10 [ 503.759655] ? lock_downgrade+0x740/0x740 [ 503.763895] ? lock_sock_nested+0x9e/0x110 [ 503.768128] ? find_held_lock+0x35/0x130 [ 503.772187] ? lock_sock_nested+0x9e/0x110 [ 503.776459] ? tcp_sendpage+0x60/0x60 09:00:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x0, 0x0) 09:00:11 executing program 5: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) sendto$packet(r3, &(0x7f0000000040)="429b09ba93c797f4047532584361bd6c877b7ac5ef2ffab648edfba0503868415525c585414a0b0f8f9ecf5be4aecc0e3479bdff7672e9195ca575e91928e630dd8467bf6eb84c4973adac9205c2195932af08d56a24f4811a4511f4dafe3d1ad318c7c24fc7e5b3ee62e3be2c7524082c00b887e366daf95e99a5456a9ff0e9cd9d76b6c0cec4e4ecb5d3b62128ac24e43374417193de85905baa9fea0669f875c0cb20d0fdc2e45001327fd83dc58a91b05c", 0xb3, 0x8000, &(0x7f0000000300)={0x11, 0x18, r8, 0x1, 0x3f, 0x6, @local}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) munlockall() openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) [ 503.780264] ? trace_hardirqs_on_caller+0x400/0x590 [ 503.785289] ? trace_hardirqs_on+0xd/0x10 [ 503.789435] ? __local_bh_enable_ip+0x99/0x1a0 [ 503.795415] tcp_sendmsg+0x30/0x50 [ 503.798960] inet_sendmsg+0x122/0x500 [ 503.802764] ? inet_recvmsg+0x500/0x500 [ 503.810736] sock_sendmsg+0xce/0x110 [ 503.814464] SYSC_sendto+0x206/0x310 [ 503.818181] ? SYSC_connect+0x2d0/0x2d0 [ 503.822152] ? lock_downgrade+0x740/0x740 [ 503.822173] ? wait_for_completion+0x420/0x420 [ 503.822181] ? __sb_end_write+0xc1/0x100 [ 503.822192] ? fput+0xd4/0x150 [ 503.822203] ? SyS_write+0x15e/0x230 [ 503.822215] SyS_sendto+0x40/0x50 [ 503.822223] ? SyS_getpeername+0x30/0x30 [ 503.822234] do_syscall_64+0x1e8/0x640 [ 503.822244] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 503.835041] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 503.835050] RIP: 0033:0x45a219 [ 503.835055] RSP: 002b:00007fea05b66c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 503.874755] RAX: ffffffffffffffda RBX: 00007fea05b66c90 RCX: 000000000045a219 09:00:11 executing program 1 (fault-call:8 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 503.882033] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000005 [ 503.889328] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000000b6 [ 503.896602] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea05b676d4 [ 503.903874] R13: 00000000004c87f5 R14: 00000000004dee60 R15: 0000000000000006 09:00:11 executing program 2 (fault-call:7 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 503.998990] FAULT_INJECTION: forcing a failure. [ 503.998990] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 504.039136] CPU: 0 PID: 19792 Comm: syz-executor.1 Not tainted 4.14.154 #0 [ 504.046218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.055576] Call Trace: [ 504.058173] dump_stack+0x142/0x197 [ 504.061816] should_fail.cold+0x10f/0x159 [ 504.065970] ? __might_sleep+0x93/0xb0 [ 504.069870] __alloc_pages_nodemask+0x1d6/0x7a0 [ 504.074550] ? check_preemption_disabled+0x3c/0x250 [ 504.079573] ? __alloc_pages_slowpath+0x2930/0x2930 [ 504.084596] ? __lock_acquire+0x5f7/0x4620 [ 504.088849] alloc_pages_vma+0xc9/0x4c0 [ 504.092837] wp_page_copy+0xb13/0x1410 [ 504.096727] ? switch_mm_irqs_off+0x5e1/0xec0 [ 504.101227] ? follow_pfn+0x220/0x220 [ 504.105029] ? do_raw_spin_unlock+0x16b/0x260 [ 504.109526] do_wp_page+0x24b/0x12b0 [ 504.113249] ? finish_mkwrite_fault+0x620/0x620 [ 504.117924] __handle_mm_fault+0x1d4a/0x3470 [ 504.122338] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 504.127097] ? find_held_lock+0x35/0x130 [ 504.131158] ? handle_mm_fault+0x1b6/0x7c0 [ 504.135418] handle_mm_fault+0x293/0x7c0 [ 504.139482] __do_page_fault+0x4c1/0xb80 [ 504.143550] ? vmalloc_fault+0xe30/0xe30 [ 504.147620] do_page_fault+0x71/0x511 [ 504.151426] page_fault+0x25/0x50 [ 504.154884] RIP: 0010:___sys_recvmsg+0x2d2/0x4d0 [ 504.159649] RSP: 0018:ffff88805c4ffac0 EFLAGS: 00010246 [ 504.165018] RAX: 0000000000000000 RBX: ffff88805c4ffdc0 RCX: ffffc9000b862000 [ 504.172318] RDX: 0000000000002fd2 RSI: ffffffff84ce91c0 RDI: ffff88805c4ffdc8 [ 504.179608] RBP: ffff88805c4ffcc8 R08: 0000000000000001 R09: 0000000000000000 [ 504.186882] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 504.194156] R13: 0000000040000000 R14: 0000000020001000 R15: 0000000020001030 [ 504.201449] ? ___sys_recvmsg+0x2d0/0x4d0 [ 504.205615] ? ___sys_sendmsg+0x840/0x840 [ 504.209771] ? trace_hardirqs_on_caller+0x400/0x590 [ 504.214797] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 504.219558] ? save_trace+0x290/0x290 [ 504.223363] ? __might_fault+0x110/0x1d0 [ 504.227429] ? find_held_lock+0x35/0x130 [ 504.231497] ? __might_fault+0x110/0x1d0 [ 504.235580] __sys_recvmmsg+0x226/0x6b0 [ 504.239561] ? SyS_recvmsg+0x50/0x50 [ 504.243278] ? lock_downgrade+0x740/0x740 [ 504.247435] ? __mutex_unlock_slowpath+0x71/0x800 [ 504.252279] ? check_preemption_disabled+0x3c/0x250 [ 504.257370] SyS_recvmmsg+0x125/0x140 [ 504.261186] ? __sys_recvmmsg+0x6b0/0x6b0 [ 504.265420] ? do_syscall_64+0x53/0x640 [ 504.270143] ? __sys_recvmmsg+0x6b0/0x6b0 [ 504.274300] do_syscall_64+0x1e8/0x640 [ 504.278192] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 504.283050] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 504.288246] RIP: 0033:0x45a219 [ 504.291434] RSP: 002b:00007fed774b0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 504.299147] RAX: ffffffffffffffda RBX: 00007fed774b0c90 RCX: 000000000045a219 [ 504.306418] RDX: 000000000000021e RSI: 0000000020000080 RDI: 0000000000000003 [ 504.313704] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 504.320977] R10: 0000000040010002 R11: 0000000000000246 R12: 00007fed774b16d4 [ 504.328250] R13: 00000000004c7cda R14: 00000000004dde58 R15: 0000000000000006 [ 504.380687] FAULT_INJECTION: forcing a failure. [ 504.380687] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 504.421073] CPU: 0 PID: 19799 Comm: syz-executor.2 Not tainted 4.14.154 #0 [ 504.428158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.437520] Call Trace: [ 504.440120] dump_stack+0x142/0x197 [ 504.443764] should_fail.cold+0x10f/0x159 [ 504.447922] __alloc_pages_nodemask+0x1d6/0x7a0 [ 504.452600] ? __alloc_pages_slowpath+0x2930/0x2930 [ 504.457627] ? __alloc_skb+0x3ee/0x500 [ 504.461522] alloc_pages_current+0xec/0x1e0 [ 504.465856] alloc_skb_with_frags+0x157/0x4b0 [ 504.470368] tcp_send_rcvq+0x100/0x430 [ 504.474270] ? tcp_rcv_established+0x1650/0x1650 [ 504.479036] ? tcp_rate_check_app_limited+0x2ba/0x320 [ 504.484237] tcp_sendmsg_locked+0x298a/0x31c0 [ 504.488743] ? save_trace+0x290/0x290 [ 504.492551] ? trace_hardirqs_on+0x10/0x10 [ 504.496790] ? lock_downgrade+0x740/0x740 [ 504.500953] ? lock_sock_nested+0x9e/0x110 [ 504.505190] ? find_held_lock+0x35/0x130 [ 504.509257] ? lock_sock_nested+0x9e/0x110 [ 504.513499] ? tcp_sendpage+0x60/0x60 [ 504.517302] ? trace_hardirqs_on_caller+0x400/0x590 [ 504.522319] ? trace_hardirqs_on+0xd/0x10 [ 504.526470] ? __local_bh_enable_ip+0x99/0x1a0 [ 504.531144] tcp_sendmsg+0x30/0x50 [ 504.535756] inet_sendmsg+0x122/0x500 [ 504.539561] ? inet_recvmsg+0x500/0x500 [ 504.543541] sock_sendmsg+0xce/0x110 [ 504.547265] SYSC_sendto+0x206/0x310 [ 504.550982] ? SYSC_connect+0x2d0/0x2d0 [ 504.550995] ? lock_downgrade+0x740/0x740 [ 504.551016] ? wait_for_completion+0x420/0x420 [ 504.551027] ? __sb_end_write+0xc1/0x100 [ 504.551037] ? fput+0xd4/0x150 09:00:12 executing program 5: mlockall(0x0) munlockall() [ 504.551048] ? SyS_write+0x15e/0x230 [ 504.551061] SyS_sendto+0x40/0x50 [ 504.551069] ? SyS_getpeername+0x30/0x30 [ 504.551081] do_syscall_64+0x1e8/0x640 [ 504.551088] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 504.551103] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 504.551111] RIP: 0033:0x45a219 [ 504.551116] RSP: 002b:00007fea05b66c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 504.551126] RAX: ffffffffffffffda RBX: 00007fea05b66c90 RCX: 000000000045a219 [ 504.551131] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000004 09:00:12 executing program 2 (fault-call:7 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:12 executing program 3 (fault-call:23 fault-nth:0): socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:12 executing program 5: mlockall(0x1) munlockall() r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000000)={{0x20e, 0x7, 0x9, 0x25c, 0x230, 0x6, 0x2c8, 0x8}, "545d6a7066053b27c573f195c492eac7e4c7d0189ad790cd7630e465d9da1885f6e352585402b48927fe1f460ed71efe1c6282060e9e505f20614bc1b7ab3ccfa91856c5292770d2f612fdf2e19278098b1974ff7971700f849ec03d8b17f4558eb1435cffad66259a307b91773810de0f2b16344340e2ffa793767153f2efb7065998492fcc4a3f4ada27713dbbee39cf74e5aa6b231101489b8af0f11affd581d2b3e0eb91a0b5691a829874e7f71a5c98d7d050a02edbf5e6051a249d1933f768eac2bd91cbcc6b0e166feb9ac2666361a205e738f1cf49fc0c7b"}, 0xfc) [ 504.551136] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000000b6 [ 504.551142] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea05b676d4 [ 504.551146] R13: 00000000004c87f5 R14: 00000000004dee60 R15: 0000000000000005 [ 504.633088] FAULT_INJECTION: forcing a failure. [ 504.633088] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 504.688754] CPU: 0 PID: 19807 Comm: syz-executor.2 Not tainted 4.14.154 #0 [ 504.695837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.708952] Call Trace: [ 504.711545] dump_stack+0x142/0x197 [ 504.715184] should_fail.cold+0x10f/0x159 [ 504.719335] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 504.724805] __alloc_pages_nodemask+0x1d6/0x7a0 [ 504.729478] ? __alloc_pages_slowpath+0x2930/0x2930 [ 504.734502] ? __alloc_skb+0x3ee/0x500 [ 504.738396] alloc_pages_current+0xec/0x1e0 [ 504.742724] alloc_skb_with_frags+0x157/0x4b0 [ 504.747922] tcp_send_rcvq+0x100/0x430 [ 504.747935] ? tcp_rcv_established+0x1650/0x1650 [ 504.747949] ? tcp_rate_check_app_limited+0x2ba/0x320 [ 504.756704] tcp_sendmsg_locked+0x298a/0x31c0 [ 504.756718] ? save_trace+0x290/0x290 [ 504.756727] ? trace_hardirqs_on+0x10/0x10 [ 504.756737] ? lock_downgrade+0x740/0x740 [ 504.756752] ? lock_sock_nested+0x9e/0x110 [ 504.766413] ? find_held_lock+0x35/0x130 09:00:12 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:12 executing program 4: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8, 0x103140) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r5, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x16d}, {0x7, 0x200}], r5}, 0x18, 0x32244a4dc927c60a) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 504.766426] ? lock_sock_nested+0x9e/0x110 [ 504.766442] ? tcp_sendpage+0x60/0x60 [ 504.766454] ? trace_hardirqs_on_caller+0x400/0x590 [ 504.774458] ? trace_hardirqs_on+0xd/0x10 [ 504.774470] ? __local_bh_enable_ip+0x99/0x1a0 [ 504.774483] tcp_sendmsg+0x30/0x50 [ 504.774495] inet_sendmsg+0x122/0x500 [ 504.782847] ? inet_recvmsg+0x500/0x500 [ 504.782857] sock_sendmsg+0xce/0x110 [ 504.782869] SYSC_sendto+0x206/0x310 [ 504.782880] ? SYSC_connect+0x2d0/0x2d0 [ 504.782891] ? lock_downgrade+0x740/0x740 [ 504.782911] ? wait_for_completion+0x420/0x420 [ 504.782921] ? __sb_end_write+0xc1/0x100 [ 504.782932] ? fput+0xd4/0x150 [ 504.782943] ? SyS_write+0x15e/0x230 [ 504.782955] SyS_sendto+0x40/0x50 [ 504.791216] ? SyS_getpeername+0x30/0x30 [ 504.791231] do_syscall_64+0x1e8/0x640 [ 504.791240] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 504.791255] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 504.791263] RIP: 0033:0x45a219 [ 504.791268] RSP: 002b:00007fea05b66c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 504.791279] RAX: ffffffffffffffda RBX: 00007fea05b66c90 RCX: 000000000045a219 [ 504.791285] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000005 [ 504.791290] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000000b6 [ 504.791295] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea05b676d4 [ 504.791301] R13: 00000000004c87f5 R14: 00000000004dee60 R15: 0000000000000006 [ 504.840239] FAULT_INJECTION: forcing a failure. [ 504.840239] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 504.862844] CPU: 0 PID: 19821 Comm: syz-executor.3 Not tainted 4.14.154 #0 [ 504.862851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.862856] Call Trace: [ 504.862873] dump_stack+0x142/0x197 [ 504.862894] should_fail.cold+0x10f/0x159 [ 504.862905] ? __might_sleep+0x93/0xb0 [ 504.862919] __alloc_pages_nodemask+0x1d6/0x7a0 [ 504.876128] ? __alloc_pages_slowpath+0x2930/0x2930 [ 504.876142] ? __lock_acquire+0x5f7/0x4620 [ 504.876159] ? do_sys_open+0x2c5/0x430 [ 504.980713] alloc_pages_vma+0xc9/0x4c0 [ 504.984710] wp_page_copy+0xb13/0x1410 [ 504.988607] ? follow_pfn+0x220/0x220 [ 504.992413] ? do_raw_spin_unlock+0x16b/0x260 [ 504.996913] do_wp_page+0x24b/0x12b0 [ 505.000635] ? finish_mkwrite_fault+0x620/0x620 [ 505.005313] __handle_mm_fault+0x1d4a/0x3470 [ 505.009727] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 505.014508] ? find_held_lock+0x35/0x130 [ 505.018570] ? handle_mm_fault+0x1b6/0x7c0 [ 505.022820] handle_mm_fault+0x293/0x7c0 [ 505.026884] __do_page_fault+0x4c1/0xb80 [ 505.030951] ? vmalloc_fault+0xe30/0xe30 [ 505.035016] do_page_fault+0x71/0x511 [ 505.038820] page_fault+0x25/0x50 [ 505.042272] RIP: 0010:___sys_recvmsg+0x2d2/0x4d0 [ 505.047031] RSP: 0018:ffff888035a6fac0 EFLAGS: 00010246 [ 505.052394] RAX: 0000000000000000 RBX: ffff888035a6fdc0 RCX: ffffc9000b05e000 [ 505.059662] RDX: 0000000000002810 RSI: ffffffff84ce91c0 RDI: ffff888035a6fdc8 [ 505.066956] RBP: ffff888035a6fcc8 R08: 0000000000000001 R09: 0000000000000000 [ 505.074233] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 505.081502] R13: 0000000040000000 R14: 0000000020001000 R15: 0000000020001030 [ 505.088787] ? ___sys_recvmsg+0x2d0/0x4d0 [ 505.092949] ? ___sys_sendmsg+0x840/0x840 [ 505.097104] ? __fget+0x210/0x370 [ 505.100570] ? save_trace+0x290/0x290 [ 505.104362] ? __might_fault+0x110/0x1d0 [ 505.104373] ? find_held_lock+0x35/0x130 [ 505.104383] ? __might_fault+0x110/0x1d0 [ 505.104408] __sys_recvmmsg+0x226/0x6b0 [ 505.116549] ? SyS_recvmsg+0x50/0x50 [ 505.124224] ? lock_downgrade+0x740/0x740 [ 505.128382] ? __mutex_unlock_slowpath+0x71/0x800 [ 505.133228] ? check_preemption_disabled+0x3c/0x250 09:00:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x80, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r3, &(0x7f00000012c0)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150}], 0x0, &(0x7f0000000280)=""/192}, 0xffffffe1}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)=""/191}, {&(0x7f0000000400)=""/121}, {&(0x7f0000000480)=""/140}, {&(0x7f0000000540)=""/196}, {&(0x7f0000000640)=""/239}, {&(0x7f0000000740)=""/244}, {&(0x7f0000000840)=""/97}, {&(0x7f00000008c0)=""/146}], 0x0, &(0x7f0000000a00)=""/215}, 0xff}, {{&(0x7f0000000b00)=@tipc=@id, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000b80)=""/142}, {&(0x7f0000000c40)=""/87}, {&(0x7f0000000cc0)=""/253}, {&(0x7f0000000dc0)=""/115}, {&(0x7f0000000140)=""/44}, {&(0x7f0000000e40)=""/69}]}, 0x6}, {{&(0x7f0000000f40)=@ipx, 0x0, &(0x7f0000001180)=[{&(0x7f0000000fc0)=""/67}, {0xfffffffffffffffd}, {&(0x7f0000001040)=""/8}, {&(0x7f0000001080)=""/193}], 0x0, &(0x7f00000011c0)=""/220}, 0x7}], 0x40000f4, 0x40010002, 0x0) 09:00:12 executing program 2 (fault-call:7 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 505.138265] SyS_recvmmsg+0x125/0x140 [ 505.142074] ? __sys_recvmmsg+0x6b0/0x6b0 [ 505.146225] ? do_syscall_64+0x53/0x640 [ 505.150900] ? __sys_recvmmsg+0x6b0/0x6b0 [ 505.155230] do_syscall_64+0x1e8/0x640 [ 505.159120] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 505.163986] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 505.163995] RIP: 0033:0x45a219 [ 505.164001] RSP: 002b:00007f5824f56c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 505.164012] RAX: ffffffffffffffda RBX: 00007f5824f56c90 RCX: 000000000045a219 [ 505.164020] RDX: 000000000000021e RSI: 0000000020000080 RDI: 0000000000000009 [ 505.172371] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 505.172376] R10: 0000000040010002 R11: 0000000000000246 R12: 00007f5824f576d4 [ 505.172381] R13: 00000000004c7cda R14: 00000000004dde58 R15: 000000000000000a [ 505.196764] FAULT_INJECTION: forcing a failure. [ 505.196764] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 505.264650] CPU: 0 PID: 19831 Comm: syz-executor.2 Not tainted 4.14.154 #0 [ 505.271714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.281076] Call Trace: [ 505.283669] dump_stack+0x142/0x197 [ 505.287310] should_fail.cold+0x10f/0x159 [ 505.291457] ? __might_sleep+0x93/0xb0 [ 505.295347] __alloc_pages_nodemask+0x1d6/0x7a0 [ 505.300020] ? __alloc_pages_slowpath+0x2930/0x2930 [ 505.305046] ? __alloc_skb+0x3ee/0x500 [ 505.308937] alloc_pages_current+0xec/0x1e0 [ 505.313263] alloc_skb_with_frags+0x179/0x4b0 [ 505.317768] tcp_send_rcvq+0x100/0x430 [ 505.321671] ? tcp_rcv_established+0x1650/0x1650 [ 505.326524] ? tcp_rate_check_app_limited+0x2ba/0x320 [ 505.331721] tcp_sendmsg_locked+0x298a/0x31c0 [ 505.336222] ? save_trace+0x290/0x290 [ 505.340018] ? trace_hardirqs_on+0x10/0x10 [ 505.344250] ? lock_downgrade+0x740/0x740 [ 505.348404] ? lock_sock_nested+0x9e/0x110 [ 505.352639] ? find_held_lock+0x35/0x130 [ 505.356703] ? lock_sock_nested+0x9e/0x110 [ 505.360946] ? tcp_sendpage+0x60/0x60 [ 505.364748] ? trace_hardirqs_on_caller+0x400/0x590 [ 505.369766] ? trace_hardirqs_on+0xd/0x10 [ 505.373917] ? __local_bh_enable_ip+0x99/0x1a0 [ 505.378505] tcp_sendmsg+0x30/0x50 [ 505.382049] inet_sendmsg+0x122/0x500 [ 505.385848] ? inet_recvmsg+0x500/0x500 [ 505.389824] sock_sendmsg+0xce/0x110 [ 505.393536] SYSC_sendto+0x206/0x310 [ 505.397252] ? SYSC_connect+0x2d0/0x2d0 [ 505.401230] ? lock_downgrade+0x740/0x740 [ 505.405489] ? wait_for_completion+0x420/0x420 [ 505.410072] ? __sb_end_write+0xc1/0x100 [ 505.414136] ? fput+0xd4/0x150 [ 505.417335] ? SyS_write+0x15e/0x230 [ 505.421055] SyS_sendto+0x40/0x50 [ 505.424509] ? SyS_getpeername+0x30/0x30 [ 505.428575] do_syscall_64+0x1e8/0x640 [ 505.432472] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 505.437321] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 505.442514] RIP: 0033:0x45a219 [ 505.445739] RSP: 002b:00007fea05b66c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 505.453453] RAX: ffffffffffffffda RBX: 00007fea05b66c90 RCX: 000000000045a219 09:00:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RVERSION(r4, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x9, 0x8, '9P2000.u'}, 0x15) [ 505.460719] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000005 [ 505.467986] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000000b6 [ 505.475257] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea05b676d4 [ 505.482527] R13: 00000000004c87f5 R14: 00000000004dee60 R15: 0000000000000006 09:00:13 executing program 3 (fault-call:23 fault-nth:1): socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000100)={{0x1, 0x0, @reserved="d001c9c921861d2c453c73d1cd3987f1cdd1e894e1220215eef426d6092a09fd"}}) fallocate(r1, 0x8, 0x8000, 0xffff) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) munlockall() recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000080)=@hopopts={0x3a, 0x4, [], [@ra={0x5, 0x2, 0x8}, @jumbo={0xc2, 0x4, 0x7}, @ra={0x5, 0x2, 0xae9c}, @hao={0xc9, 0x10, @empty}, @generic={0x40}]}, 0xffffffffffffff4e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000000240)={0x70, &(0x7f00000001c0)=""/112}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x400) ioctl$VT_WAITACTIVE(r3, 0x5607) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r6, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000280)={@loopback, 0x51, r11}) 09:00:13 executing program 2 (fault-call:7 fault-nth:5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 505.822109] FAULT_INJECTION: forcing a failure. [ 505.822109] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 505.834545] CPU: 0 PID: 19858 Comm: syz-executor.3 Not tainted 4.14.154 #0 [ 505.841561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.841566] Call Trace: [ 505.841584] dump_stack+0x142/0x197 [ 505.841604] should_fail.cold+0x10f/0x159 [ 505.841619] ? __might_sleep+0x93/0xb0 [ 505.841634] __alloc_pages_nodemask+0x1d6/0x7a0 [ 505.841648] ? wp_page_copy+0xd0c/0x1410 [ 505.841661] ? __alloc_pages_slowpath+0x2930/0x2930 [ 505.841673] ? __lock_acquire+0x5f7/0x4620 [ 505.861359] alloc_pages_vma+0xc9/0x4c0 [ 505.861373] wp_page_copy+0xb13/0x1410 [ 505.869900] ? follow_pfn+0x220/0x220 [ 505.869916] ? do_raw_spin_unlock+0x16b/0x260 [ 505.887240] do_wp_page+0x24b/0x12b0 [ 505.887253] ? finish_mkwrite_fault+0x620/0x620 [ 505.887269] __handle_mm_fault+0x1d4a/0x3470 [ 505.887281] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 505.916903] ? find_held_lock+0x35/0x130 [ 505.916915] ? handle_mm_fault+0x1b6/0x7c0 [ 505.916939] handle_mm_fault+0x293/0x7c0 [ 505.916951] __do_page_fault+0x4c1/0xb80 [ 505.933327] ? vmalloc_fault+0xe30/0xe30 [ 505.937393] do_page_fault+0x71/0x511 [ 505.937408] page_fault+0x25/0x50 [ 505.937420] RIP: 0010:___sys_recvmsg+0x2d2/0x4d0 [ 505.937426] RSP: 0018:ffff88805d867ac0 EFLAGS: 00010246 [ 505.954743] RAX: 0000000000000000 RBX: ffff88805d867dc0 RCX: ffffc9000b05e000 [ 505.962001] RDX: 00000000000051a5 RSI: ffffffff84ce91c0 RDI: ffff88805d867dc8 [ 505.962008] RBP: ffff88805d867cc8 R08: 0000000000000001 R09: 0000000000000000 [ 505.962013] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 505.962019] R13: 0000000040000000 R14: 0000000020002000 R15: 0000000020002030 [ 505.962041] ? ___sys_recvmsg+0x2d0/0x4d0 [ 505.962061] ? ___sys_sendmsg+0x840/0x840 [ 505.962071] ? __fget+0x210/0x370 [ 505.962085] ? save_trace+0x290/0x290 [ 505.962100] ? __might_fault+0x110/0x1d0 [ 506.010784] ? find_held_lock+0x35/0x130 [ 506.014847] ? __might_fault+0x110/0x1d0 [ 506.018928] __sys_recvmmsg+0x226/0x6b0 [ 506.022909] ? SyS_recvmsg+0x50/0x50 [ 506.026630] ? lock_downgrade+0x740/0x740 [ 506.030962] ? __mutex_unlock_slowpath+0x71/0x800 [ 506.035828] ? check_preemption_disabled+0x3c/0x250 [ 506.040862] SyS_recvmmsg+0x125/0x140 [ 506.044665] ? __sys_recvmmsg+0x6b0/0x6b0 [ 506.048814] ? do_syscall_64+0x53/0x640 [ 506.052796] ? __sys_recvmmsg+0x6b0/0x6b0 [ 506.056943] do_syscall_64+0x1e8/0x640 [ 506.060830] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 506.065677] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 506.070858] RIP: 0033:0x45a219 [ 506.070864] RSP: 002b:00007f5824f56c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 506.070874] RAX: ffffffffffffffda RBX: 00007f5824f56c90 RCX: 000000000045a219 [ 506.070879] RDX: 000000000000021e RSI: 0000000020000080 RDI: 000000000000000b [ 506.070885] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 506.070890] R10: 0000000040010002 R11: 0000000000000246 R12: 00007f5824f576d4 [ 506.070895] R13: 00000000004c7cda R14: 00000000004dde58 R15: 000000000000000c [ 506.071113] protocol 88fb is buggy, dev hsr_slave_0 09:00:13 executing program 5: mlockall(0x1) munlockall() r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001440)='/dev/null\x00', 0x103000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000001480), &(0x7f00000014c0)=0x4) 09:00:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000004cc0)=ANY=[@ANYBLOB="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"]) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) accept4$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14, 0x100800) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x2, 0x4, 0x4, {0xa, 0x4e24, 0x9, @remote, 0x60}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)="d8", 0x1}], 0x1}}, {{&(0x7f00000001c0)=@generic={0x2, "3ceb52ed66cb30560e39e96b78292382776f2e5e71bc55e51224ca138e01ff7e78753af52eb92e2e59cf57f8c52b962c85cd2e0a4928dc195b436f7eb6c6e1df643b13cf34a9373b879819037e38f13d96ffdbb3b16d39510e7ce13128e59e22c922693e5e44e0f0f1fc3be8ffdcccb3554bf5251ba26a01d7d30905107f"}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="595f1e904744e6786b87ede4e448912fbb5a0d0fe9870503716838bb4387b5b1fa7a7111cc529ee5330d36e69a3ec238dd6bc6db83bfd43bd7e3031f4676d7c5243bc7298a322f833f6e9eb454530a9f9e74448764e3eee92b9023e1aab0879a4517a0a8c589f8ee3e6eb5b5a9765b44a578ca80cf88571299e6d6987c48565b510b08fa59f8d44fc44e4d", 0x8b}], 0x1, &(0x7f0000000340)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x66d}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x78}}, {{&(0x7f0000000440)=@hci={0x1f, r4, 0x2}, 0x80, &(0x7f0000000880)=[{&(0x7f00000004c0)="c4ceace9fb2eb6a173d20cf025000325129797d0929321f341cd12f469a65e920837f8573b28a0d6e75b06f4b7deb5b2fb42a708b4ad53c98f5118bc7a5a9f6559cc6b7d4e7f055a", 0x48}, {&(0x7f0000000540)="e26091fa559329569f73ad81ae8475b78da7b70e886a6119bf27e20e866d1a50a2e9395165c4197897a8bfd06f", 0x2d}, {&(0x7f0000000580)="36b0d2d1a3326eb815be299f8201745b105b0dd41360408d968c49b4a916b295c8794d5960f2ddec78ce2306679c5d1561caba2576101d97d719994f1459d1d607efb3ff845b949a6b303ae7d8659949bb281f93c90c3e9097b23ed3b09378516867341d11831486ebd32cc77a8a61ff3bd869671257dd354b7d9e718c2dc0c4007f61f1b35c82f5a1d9e41c1de8b232bfbcaf1f76b33cf8d06b729ee500e58f61d53725ce39a099964e0a085ce870874022c375b58bce628e84c1f6cfe13183e30d13", 0xc3}, {&(0x7f0000000680)="b20889e819e86699c4fb50f701f3b869d8045cbae47fe10dccb666346e0ddc87bb0ef4c23dd0eaece3b9987e98b34a71", 0x30}, {&(0x7f00000006c0)="737d2d03ac89bcbaa3c00d5a6ad599255289855cc97912537ef4b9490eb95c9cf906bbcf3d5b826af9e212d784c87848da14fe65a49124a694cceb3f94ff13d3130ce63f450724f0e58a8e604ef421b61d8f7115389498009222e382c3c9334fbf84458776daded0200c0e7cf59d61714163c56ef5aa18fa2ef12c0c4ff1c93b9549870c20032b800a61c179ab3db4cdc8c6f4ccdd38c9bf5978364178aacf9586cb5394a203cdd489a6006eeecfb231b41454417cba8a78fbd840957ec01350013e144fc5c3f09b886bf234e27ba27ce214eddf25128ae2ffbf24ab09bcceb1b9b21434cc27", 0xe6}, {&(0x7f00000007c0)="854ab78716c1008b7186f3b31abcdb6737941f731e8ba087e33012b8fed7233edc2bbc8169c1790f1454155fb37d74985973099d11de4d", 0x37}, {&(0x7f0000000800)="14ade2368dae1e5a12167937aa1cff61d6186a3de2fcf438a500da67ecf65cc283da5c1fcb5da35555a0aebf3bb52193545a95aa0d2a36ef5379c78bc976eefe8b09fccb49d263c515f17cdef2785f0646fcd2", 0x53}], 0x7, &(0x7f0000000900)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}], 0x48}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)="5e9bb123693564f63a30d8d1974314ce6718da4d9db440b97358fd91d6121500d06ea4b92debbff5f31d700dad7f67646f88c4e8bace23f1ac18e9c4a904abe77cc9b99fb1c5ffc805ef7d491218c7201a53a01aa0ea130a44f173812eff5ea895d6d0fde6ffe6e74a57fbfef47fe62c722a5686d9437c92138d05cec00db5daab903f1882403ffae6b491b68ae4f8453b05e33547e296", 0x97}, {&(0x7f0000000a40)="7ea3bba69ac666bb0bedd9a8322e8fa2d7c4eb1bd6f18e9ce06fa3ced1715009d0bf610fcf2929c646ae6794f49d6411edc6bfdf9433b8e32440dd16504ece37915a2812edde53fb4ac7041c504a3e8cadd3cf4d18d8f9342e44a27e3ce41cefcba43736cb0e02ba5cb06e4531075e32c7e61efd0f7da444dbf72b8e264a80c99026c6b8f9325dd82d13e236b5d2db56dbc05b0961d58415f51b930bbbdf02029965aa0ef0a8c735f6ba93d3c852e3d82539b5733f403004d5d9a2", 0xbb}, {&(0x7f0000000b00)="2ac7682987c7e690e6", 0x9}], 0x3}}, {{&(0x7f0000000b80)=@in6={0xa, 0x4e24, 0x9, @empty, 0x8}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="0579ae9a0cc325ff496762937af77f6ce62643b1bbc1d73e7e54b83b484a9b15aba0799b4e4c24e0165dbd0d17dec3bd17740362ed475f391269d0c5c4971dacb1f135177d5381693e6f912b4b8d0184b97b97f46a70b62923e93cad28055d61148f05ede2110d6c5f31278819871a145e4e50c69939", 0x76}, {&(0x7f0000001c80)="7c738efc425f2c6a714fb5de78fe64d87f404b7fbf8168004d8cfcb31bdd422a9aaaf08550453da0bc0fe95162c11ea66b64bbf4a5f7de94ef8405", 0x3b}], 0x3, &(0x7f0000001d00)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x4c7}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x101}}], 0xc0}}, {{&(0x7f0000001dc0)=@ipx={0x4, 0x5, 0x6, "59e6da38b87e", 0x89}, 0x80, &(0x7f0000003380)=[{&(0x7f0000001e40)="741dfd15", 0x4}, {&(0x7f0000001e80)="c28721c5376e9a9d5c9f4611b80f22c99ba8740a14a6a9375b85bbd5178c315f11bd13930fa4160d6ca53e83", 0x2c}, {&(0x7f0000001ec0)="654abb79978ae48c8264c864bf47ba69324f2b10af01122b037a57f838435cdf0b1015", 0x23}, {&(0x7f0000001f00)="059132e2ce1f66b37e59e9226ff8e75becb12be0da0c01fde74ed7aece7eab1dace653304b608940e72d07f34dc56f54cce729fea0cc940bd168a9710d03ceff13e8c169bb31ead27ec6583705cf4131b935cdb1e1c1a57fc40784e56959da6d36e7e6ea1962b32592032a9bd6d8a370902dc68585ed56671472fedf6e156680ffaa8c6e690a982beaea", 0x8a}, {&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000002fc0)="330ffac4bcf2462c6bc01988f1783fa73030eb65b05427a67fde6f3286b67c64be6ea6906eb9d681d79abe3e11e4b15a0872152712e430db0790353f7686c8fb4c2f1980bf69c5ff6a7e1a7d5f0d09eac86310f358f0d9c65d85dc5469e61972c6125d392f14d371c6e792eb74badac099f8e14e40a3d1df80d903", 0x7b}, {&(0x7f0000003040)="6844492430dfc9b0f2abb6c8dfbd00605d9467727ad3c4961be98750c6360e5f96f0d3cafaa2773fe3bfad0478fde7159b43931820a8e9284b11f1d7acd040cf3844cf460ddc989dc709ab9e869448c137f822b420056de1f311f2cc76a66c32da9b52c88b7f38b02c8b9039a69dfa77fff59ac43b5e74178f1fc9c1d88a064f6892e8908f6dcb68", 0x88}, {&(0x7f0000003100)="1486254d902d0911b4537add52bb35b91e0fd6b656c49a0480cc5efb67017853f4755de300f239428f245a2e8df6c33363e7fb82e5f017145c8363cc351a59da81a829b6106a0af6f155559190cbc982e936e76ac71538968c7c0de8f8de9da2f638a370330888c83d7234fa863e11cd8a177fdb6087b1d0d82a8ee3ee9249ba0f893dd33ce5418421a05ee6dc4a14064aa2e9c34e3bcc9d22282d7942e866d3176c532e0391f411b6cb1bd01935c30a9891b4472c9ae8692fca873a65eda43b3975cee84cf4efd583bccc66e7a66b8bee0666e67ed8538d0cdb5a7f6ad59164f2902ce685dd", 0xe6}, {&(0x7f0000003200)="3c68cf4975322400d31943b1c79bee892a33c1ecfdbcc99b2c0332ec0f5768a5122d4a0eb863475c97775876fb02067631e659dbf06ae1828e444f7fa3118ae4c356ef102812589661de143d822fd117a3285330f9d8ef67c2749c142828acf28e94ffa5f4943748d06d03f18b9d19f1b61248d8bc37899c712760aa6f46", 0x7e}, {&(0x7f0000003280)="2c62109f5d7b1228bf59ec98c6f76fcde1edd00716ac8cc829648cbb9023e6ff3c7213c999daf04e00c39c3732719ea15fc7acdcb49221c702f6cd38042fad15801d520946ecaf6bd53a487658076eeffb2fa48bfbab9d84066f21ed34e14b7d0b2b0b446e7d3e9d0a5650913e140563867d59925d346aab06c6431240c507df9ff09a535de12a289e8c7c75b004c421b4a8b30923379cfebb2edef55bb40f31135b0cfeef93756c6dd36a31df9e7581aaca12176402cdf1e0388f6f1db6267c9ec84dece2365828fa77291bf6d91564fb071b9cb84cff345b5614321df40d76183fe250c299c7f1c8c404a710b93c5f59fc", 0xf2}], 0xa, &(0x7f0000003440)=[@txtime={{0x18, 0x1, 0x3d, 0xf8d}}, @mark={{0x14, 0x1, 0x24, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x3f}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0x60}}, {{&(0x7f00000034c0)=@sco={0x1f, {0x8, 0x1, 0x7f, 0x9, 0x2, 0x6}}, 0x80, &(0x7f0000003580)=[{&(0x7f0000003540)}], 0x1, &(0x7f00000035c0)=[@mark={{0x14, 0x1, 0x24, 0x4b700000}}], 0x18}}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000003600)="c80932c90b05cf90acbbfe79fcefab3c2452db0942d03f957aa3ea816eb55986c31c5f67f7d2bd0d0bd960f9be54ff7d077c70463c92155fb4634a62c76d99a7d6536f540210b062ee3559e2d80126744e7e56a21d718767d0e0f1cdde7614bcc85145e7c9c75f8a7e976c7849b03a28094455b9c75906635b42e892717da2520833d75e11e2fc299280fc099dde50d4c7840e805563e674167e33457d", 0x9d}, {&(0x7f00000036c0)="1f18780d1db021a61e4037043d9f195ec6ca23b5d45c0fb5cb69aa67b573f1374034c693f83401148253c56f546eeef8e3dec3a72136ce58898bcffdbc76e288b2ce8449437cf7f2fa441d2c68bc83a23b092460367d51c27b3b49726621a4edebf01df69dcac01ed9d93c0baccafffb0ef069dc39516d5182d91d0f18596bbe65e4acc8a209c8ae635b91bb898562e54fec81ec2287f6a40d474c74c3572fefcc083f0d7d6e03b401142af63f7b00ba6fd84a3c8d06405d78", 0xb9}, {&(0x7f0000003780)="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", 0x1000}, {&(0x7f0000004780)="5de96ec254c746d38734", 0xa}, {&(0x7f00000047c0)="6150e6ae05cf623baaac1fa22ea617e12db9f31e2ca068dfc28e1201016cb4754debed78085b3d3ea2233551a4edfb9c639d8164a3ec2d704df2f87b84e16cfd443dbb0058cd40c57fa2c038e92e43de0c00ae89df56efe7dbe95f8cd699029835a76b77b00d8979eb636e848f3863ececb24770d1383977bc", 0x79}, {&(0x7f0000004840)="f5c6ce3c11f59fec2193e9fd604d895065375659b6b9498e31fa7d08c1ae05b1", 0x20}], 0x6}}], 0x8, 0x72332b1a18c2f56e) 09:00:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x22b) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000080)=0x4000, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$VT_RELDISP(r1, 0x5605) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r4 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) 09:00:13 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000100)={0xd000}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x6, 0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000080)={0x2, 0x8001}) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:13 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000240)=0xb9, &(0x7f00000002c0)=0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x20, 0x121400) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000001b40)={r8, 0x120000}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r8}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r8, 0x2, 0x30}, 0xc) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r10 = socket(0x10, 0x0, 0x0) r11 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000001b40)={r12}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r12}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r12, 0x2, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000140)={0xa0, 0x327facc75608fdbe, 0x1f7, 0x738, r12}, &(0x7f00000001c0)=0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) vmsplice(r15, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x28e, 0x2, 0x0, 0x0, 0x4}, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) setsockopt$inet6_tcp_int(r16, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r16, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r16, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r16, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r16, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 506.089280] protocol 88fb is buggy, dev hsr_slave_1 09:00:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x480002, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000100)={0x40e91e1d0447a009, 0xa1, &(0x7f00000001c0)="696799ecc7761cdf44d3e88cad896688564745f9be47fad95f27c27fff01e14030aaf6e8e06a712db9c6983c03c490fbbe37db89c9a90d7abe96fbef63684a4175ca5d8654d404dfc7694a24e646091d9ee12abe38cd5bb79bdb1f76b2a485a5f4b1169aa3d5eb7a24affefd03dbbc97cc30f42153b6bdd6bb04d3264853fbaeaa970d11c8d5c827c9e9e16679e599bf8c3771b00b40e38036f6e94857f28ab52d"}) 09:00:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, &(0x7f0000000040)='attr/exec\x00') setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000000000365ba589888eea3ab4d2a3cbbbd4915acb81d696698d8085427dde80c3b311dc6e29ad1b6b54b9fb3165f5d29fdd862534dfcaf29b6e46e4d3aa1507a8025447e3ab509879ca313594d20c224e16d9c435b43ad8f42efc750a1dee27a1a2ae3976a87"], 0xfffffffffffffe7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000100)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) write$selinux_access(r7, &(0x7f0000000480)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a69707461626c65735f696e697472635f657865635f743a73302073797374656d5f753a73797374656d5f723a6b65726e656c5f743a733020303030303030303030303030303030303030303500b3b2474a5657bb531392b0bd43d8e67853ad809805dabd4be27acc5a31d2478fd6ae8dda9b4e6d61fb"], 0x5f) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r6, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:14 executing program 3 (fault-call:23 fault-nth:2): socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x1}, 0xffffffffffffff70) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040)={0x100, 0x400, 0x100000001, 0xd06c, 0x8001, 0x5, 0x8, 0x2}, &(0x7f0000000080)={0x100000001, 0x1, 0xfffffffffffff5f7, 0x3, 0xfff, 0x8, 0x8, 0x2}, &(0x7f0000000100)={0x8, 0x3, 0xa6, 0x7fff, 0xfb, 0x40, 0x400, 0x6}, &(0x7f0000000140), &(0x7f0000000200)={&(0x7f00000001c0)={0x8}, 0x8}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) sched_setattr(r4, &(0x7f0000000240)={0x30, 0x3, 0x1, 0x577, 0x6, 0x200, 0x8001, 0xfffffffffffff1e9}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCSFF(r6, 0x40304580, &(0x7f0000000080)={0x4, 0x8000, 0xf435, {0x3, 0x1}, {0x0, 0x75}, @cond=[{0x5, 0x2c8, 0xf4, 0x8001, 0x8001, 0x8}, {0x0, 0x81, 0x4, 0x1, 0x800, 0x7}]}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:14 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:14 executing program 5: mlockall(0x1) munlockall() r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xc002, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 09:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x3) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 506.672178] FAULT_INJECTION: forcing a failure. [ 506.672178] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 506.684114] CPU: 0 PID: 19914 Comm: syz-executor.3 Not tainted 4.14.154 #0 [ 506.691130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.700474] Call Trace: [ 506.703076] dump_stack+0x142/0x197 [ 506.706718] should_fail.cold+0x10f/0x159 [ 506.710867] ? __might_sleep+0x93/0xb0 [ 506.714762] __alloc_pages_nodemask+0x1d6/0x7a0 [ 506.719437] ? wp_page_copy+0xd0c/0x1410 [ 506.723503] ? __alloc_pages_slowpath+0x2930/0x2930 [ 506.728521] ? __lock_acquire+0x5f7/0x4620 [ 506.732854] alloc_pages_vma+0xc9/0x4c0 [ 506.736830] wp_page_copy+0xb13/0x1410 [ 506.740720] ? follow_pfn+0x220/0x220 [ 506.744522] ? do_raw_spin_unlock+0x16b/0x260 [ 506.749029] do_wp_page+0x24b/0x12b0 [ 506.752752] ? finish_mkwrite_fault+0x620/0x620 [ 506.757428] __handle_mm_fault+0x1d4a/0x3470 [ 506.761839] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 506.766723] ? find_held_lock+0x35/0x130 [ 506.770792] ? handle_mm_fault+0x1b6/0x7c0 [ 506.775061] handle_mm_fault+0x293/0x7c0 [ 506.779135] __do_page_fault+0x4c1/0xb80 [ 506.783303] ? vmalloc_fault+0xe30/0xe30 [ 506.787374] do_page_fault+0x71/0x511 [ 506.791188] page_fault+0x25/0x50 [ 506.794647] RIP: 0010:___sys_recvmsg+0x2d2/0x4d0 [ 506.799571] RSP: 0018:ffff8880bfe27ac0 EFLAGS: 00010246 [ 506.804936] RAX: 0000000000000000 RBX: ffff8880bfe27dc0 RCX: ffffc9000b05e000 [ 506.812201] RDX: 0000000000007a92 RSI: ffffffff84ce91c0 RDI: ffff8880bfe27dc8 09:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000001b40)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r8}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r8, 0x2, 0x30}, 0xc) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r10 = socket(0x10, 0x0, 0x0) r11 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000001b40)={r12}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r12}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r12, 0x2, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x1, 0x200, 0x6, 0x9, r12}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={r8, 0x9, 0x6, 0x40, 0x1f, 0x0, 0x0, 0x5, {r13, @in={{0x2, 0x4e24, @rand_addr=0x7f}}, 0x7, 0x1, 0x8, 0x0, 0x2}}, &(0x7f0000000100)=0xb0) [ 506.819465] RBP: ffff8880bfe27cc8 R08: 0000000000000001 R09: 0000000000000000 [ 506.826729] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 506.834000] R13: 0000000040000000 R14: 0000000020003000 R15: 0000000020003030 [ 506.841288] ? ___sys_recvmsg+0x2d0/0x4d0 [ 506.845446] ? ___sys_sendmsg+0x840/0x840 [ 506.849594] ? __fget+0x210/0x370 [ 506.853055] ? save_trace+0x290/0x290 [ 506.856862] ? __might_fault+0x110/0x1d0 [ 506.860924] ? find_held_lock+0x35/0x130 [ 506.864980] ? __might_fault+0x110/0x1d0 [ 506.869064] __sys_recvmmsg+0x226/0x6b0 [ 506.873051] ? SyS_recvmsg+0x50/0x50 [ 506.876769] ? lock_downgrade+0x740/0x740 [ 506.880926] ? __mutex_unlock_slowpath+0x71/0x800 [ 506.885766] ? check_preemption_disabled+0x3c/0x250 [ 506.890800] SyS_recvmmsg+0x125/0x140 [ 506.894610] ? __sys_recvmmsg+0x6b0/0x6b0 [ 506.898757] ? do_syscall_64+0x53/0x640 [ 506.902734] ? __sys_recvmmsg+0x6b0/0x6b0 [ 506.906883] do_syscall_64+0x1e8/0x640 [ 506.910773] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 506.915627] entry_SYSCALL_64_after_hwframe+0x42/0xb7 09:00:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000026c0)=0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r8, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000002700)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000002800)=0xe8) r10 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r10, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000002840)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r12, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r13, 0x0) r14 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r14, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r15}}}, 0x28) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) fstat(r16, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getpid() sched_setscheduler(r19, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r20, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r21, 0x0) r22 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r22, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r23}}}, 0x28) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r25, 0x0, 0x11, &(0x7f00000029c0)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000002ac0)=0xe8) stat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r28 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r28, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r29}}}, 0x28) r30 = getuid() lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r31, 0x0) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r32, 0x0, r32) getsockopt$sock_cred(r32, 0x1, 0x11, &(0x7f0000002bc0)={0x0}, &(0x7f0000002c00)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r34, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r35, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r36, 0x0) getgroups(0x2, &(0x7f0000002c40)=[r35, r36]) r38 = getpid() sched_setscheduler(r38, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r39, 0x0) stat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r6, &(0x7f0000002e40)=[{&(0x7f00000002c0)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000002640)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="543c55764214bda26089b18bb7e3ad77f4a7c6fea7d08b91802dffd4ecb052179095bf4ff011ab9cd778397efda2b60bd7a37bb18480c4ee090fd60d7e017b94653dc46ffa37ce3f1b2cfc34d5e794bc72b22485f0233a7756d4d897f2051600726c8f3d3d7c2d7f9dc212b76d0a9bed9727b80f787eeb1b4ac9be0fe535c82142c1d702dc6d2f989f439bec5d9a1d05cd7c8927087682a1f8acf4f0ef697b9a7ebdc58ede29905c90c61fbf9e35d343b92846d765c6f1511f0645182ab8f31ede726f2e8b8866fe02", 0xc9}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="610263cf3da27e2a33afb308f96b54237738efd62d6d713ce842617ada7177ba5065a6ea50188e6b2631dcf80a01307295d163735c81f898e9196dafec144b7b32c7d7ee362525bc5200ea0e782f61ef62d1c04e825fcab2986282fb07c40c40af334b31d9f4ca76bdcbd0054343819a54ccd3569262f2cd0599777c818a36d273981df6cab9a7af42f206ba1b7992e39a2dd728249638ccffbf314a683cefe0dd6ed9da7f35d5b57dac3c7115e692507674fcd0dcd0d822f3515ad7d88efb42d37655b7f95971566086c5edd81f4ebb08b6fa23772cef57a2db3d83887303ee7b2f47727f560dc3f3dcefce", 0xec}, {&(0x7f0000002540)="8f01111aaa04f12a67d1ecb196173dbdd3c2da29d3ebcdb61ede8e2f611645df21c4f1e378e35435ebeee946610de9e8a6919954c49b203e33fc5972ef2d8876e76aa0921da7f9a48d978ad10d7b2603d6e9caf8fc2acba7332f6646af2497703121d6cd2c5dfa3d64d3e4ad65f55c1b92ea7d7ba14fcf1f23d1228a1c2aa884cbbcb9ab1f5c4df062af18353cdbfd97bff3dba8b21f31c4a24ca5ba4a47ac3cf1846e288c993b0fba10bd7838bb266d7b4c2ca8ff1aff5719f16b2e936abeeedc", 0xc1}, {&(0x7f0000000100)="0699e9d00b3ef4bb1c73", 0xa}], 0x6, &(0x7f0000002d40)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r15, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @cred={{0x1c, 0x1, 0x2, {r23, r26, r27}}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, r31}}}, @cred={{0x1c, 0x1, 0x2, {r33, r34, r37}}}, @cred={{0x1c, 0x1, 0x2, {r38, r39, r40}}}], 0x100, 0x5}], 0x1, 0x0) r41 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r41, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r41, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r42 = socket$inet6_tcp(0xa, 0x1, 0x0) r43 = fcntl$dupfd(r42, 0x0, r42) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = memfd_create(&(0x7f0000000040)='nodev\xb2\x00', 0x1) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000000004000000000000000600000000000000", @ANYRES32=r1, @ANYBLOB="000000000100"/28, @ANYRES32, @ANYBLOB="000000000100"/28, @ANYRES32=r41, @ANYBLOB="00000000010000eaffffffffffffff00"/28, @ANYRES32=r43, @ANYBLOB="000000000200"/28, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00p\x00'/28, @ANYRES32=r44, @ANYBLOB="000000000300"/28]) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x541302, 0x0) accept$unix(r4, &(0x7f0000000100), &(0x7f00000001c0)=0x6e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 506.920814] RIP: 0033:0x45a219 [ 506.923993] RSP: 002b:00007f5824f56c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 506.931700] RAX: ffffffffffffffda RBX: 00007f5824f56c90 RCX: 000000000045a219 [ 506.938969] RDX: 000000000000021e RSI: 0000000020000080 RDI: 000000000000000b [ 506.946237] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 506.953507] R10: 0000000040010002 R11: 0000000000000246 R12: 00007f5824f576d4 [ 506.960779] R13: 00000000004c7cda R14: 00000000004dde58 R15: 000000000000000c 09:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x31, 0x32, 0x12, 0x10, 0x3, 0x4, 0x0, 0x92}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x7}, 0x28, 0x3) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0xfffffffffffffdb3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) r10 = fcntl$dupfd(r8, 0x0, r9) r11 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x2, 0x305000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r11, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000340)=[0x0, 0x0], 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r10, 0x4040ae9e, &(0x7f0000000040)={0xa000000000000000, 0x10000, 0x0, 0x1, 0x9}) r12 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$packet_buf(r4, 0x107, 0x0, &(0x7f0000000240)="96408837279da8c25eff1245db6b754c080e28ec504055d88720c547441ee0cd9b1d8c6dc97bdd3d6a6894716d0f558bbe38c5fe49c92ae4108ca3621b7c8bc806edc748c29399ed90b9ec26eb875666ae63fceb2308c17a419de4ab659db192a715856659ddb00e885786e736bbf808bfe97809175667cce34cd4cf5c95427a5680feb61ea181204da571454e11b46f547ce2d3ee6ec9237690ee06c424b42f97437a5942d0f0a64f40", 0xaa) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLOCK(r4, &(0x7f0000000040)={0x8, 0x35, 0x1}, 0x8) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0xff5e, 0x6d75ffa087c0734b, 0x1}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0xfffffffc}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80301, 0x0) mq_getsetattr(r5, &(0x7f0000000140)={0x100, 0x5, 0x5, 0x10000, 0x7d, 0x104, 0x8000, 0x9}, &(0x7f00000001c0)) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:15 executing program 3 (fault-call:23 fault-nth:3): socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r6, 0x40345632, &(0x7f0000000080)={0x0, "1c4dc331a8e2303f6b45669932a6c3f4efe60c8754a4310fd20e3e173d567ecd", 0x2}) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) 09:00:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x480002, 0x0) fcntl$dupfd(r6, 0x406, r5) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r5) 09:00:15 executing program 0: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:15 executing program 5: mlockall(0x3) munlockall() openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc02a82, 0x98) 09:00:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f00000002c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r6, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg$kcm(r4, &(0x7f00000014c0)={&(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/245, 0xf5}, {&(0x7f0000001400)=""/117, 0x75}], 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000001500)={0x1d, r5}, 0x10, &(0x7f0000001600)={&(0x7f0000001580)={0x4, 0x80, 0x0, {r6, r7/1000+30000}, {}, {0x2, 0x0, 0x1}, 0x1, @can={{0x1, 0x0, 0x1}, 0x7, 0xff64f148b42b973e, 0x0, 0x0, "9c3e5f497accf056"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000060}, 0x4) 09:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="8047ddfad51712285a25890102e9ae8ec4bd730300107e4a0d741e9d8d5a52812c647e1aba1be08098d6bf69fdc905ca20b9277e239264e3f51fea7947f31a5e3cd4ebd6c6a8c5a8db", 0x49, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000080)) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x600040, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 507.535743] FAULT_INJECTION: forcing a failure. [ 507.535743] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 507.547823] CPU: 0 PID: 19973 Comm: syz-executor.3 Not tainted 4.14.154 #0 [ 507.554860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 507.564215] Call Trace: [ 507.566812] dump_stack+0x142/0x197 [ 507.570454] should_fail.cold+0x10f/0x159 [ 507.574616] ? __might_sleep+0x93/0xb0 [ 507.578513] __alloc_pages_nodemask+0x1d6/0x7a0 [ 507.583187] ? save_trace+0x290/0x290 [ 507.586991] ? __alloc_pages_slowpath+0x2930/0x2930 [ 507.592012] ? __lock_acquire+0x5f7/0x4620 [ 507.596253] ? finish_task_switch+0x178/0x650 [ 507.600757] alloc_pages_vma+0xc9/0x4c0 [ 507.604734] wp_page_copy+0xb13/0x1410 [ 507.608626] ? _raw_spin_unlock_irq+0x5e/0x90 [ 507.613125] ? follow_pfn+0x220/0x220 [ 507.616923] ? do_raw_spin_unlock+0x16b/0x260 [ 507.622289] do_wp_page+0x24b/0x12b0 [ 507.626001] ? finish_mkwrite_fault+0x620/0x620 [ 507.630671] __handle_mm_fault+0x1d4a/0x3470 [ 507.635080] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 507.639831] ? find_held_lock+0x35/0x130 [ 507.643886] ? handle_mm_fault+0x1b6/0x7c0 [ 507.648130] handle_mm_fault+0x293/0x7c0 [ 507.652187] __do_page_fault+0x4c1/0xb80 [ 507.656247] ? vmalloc_fault+0xe30/0xe30 [ 507.660311] do_page_fault+0x71/0x511 [ 507.664114] page_fault+0x25/0x50 [ 507.667563] RIP: 0010:___sys_recvmsg+0x2d2/0x4d0 [ 507.672310] RSP: 0018:ffff8880387bfac0 EFLAGS: 00010246 [ 507.677667] RAX: 0000000000000000 RBX: ffff8880387bfdc0 RCX: ffffc9000b05e000 [ 507.684934] RDX: 00000000000143ef RSI: ffffffff84ce91c0 RDI: ffff8880387bfdc8 [ 507.692203] RBP: ffff8880387bfcc8 R08: 0000000000000001 R09: 0000000000000000 [ 507.699469] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 507.706732] R13: 0000000040000000 R14: 0000000020004000 R15: 0000000020004030 [ 507.714018] ? ___sys_recvmsg+0x2d0/0x4d0 [ 507.718180] ? ___sys_sendmsg+0x840/0x840 [ 507.722325] ? trace_hardirqs_on_caller+0x400/0x590 [ 507.727328] ? save_trace+0x290/0x290 [ 507.731127] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 507.735884] ? __might_fault+0x110/0x1d0 [ 507.739950] ? find_held_lock+0x35/0x130 [ 507.744013] ? __might_fault+0x110/0x1d0 [ 507.748091] __sys_recvmmsg+0x226/0x6b0 [ 507.752242] ? SyS_recvmsg+0x50/0x50 [ 507.756036] ? lock_downgrade+0x740/0x740 [ 507.760179] ? preempt_schedule_common+0x4f/0xe0 [ 507.764938] ? __mutex_unlock_slowpath+0x71/0x800 [ 507.769779] ? ___preempt_schedule+0x16/0x18 [ 507.774203] SyS_recvmmsg+0x125/0x140 [ 507.778005] ? __sys_recvmmsg+0x6b0/0x6b0 [ 507.782152] ? do_syscall_64+0x53/0x640 09:00:15 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 507.786158] ? __sys_recvmmsg+0x6b0/0x6b0 [ 507.790310] do_syscall_64+0x1e8/0x640 [ 507.794198] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 507.799067] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 507.804251] RIP: 0033:0x45a219 [ 507.807450] RSP: 002b:00007f5824f56c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 507.815158] RAX: ffffffffffffffda RBX: 00007f5824f56c90 RCX: 000000000045a219 [ 507.822418] RDX: 000000000000021e RSI: 0000000020000080 RDI: 000000000000000b [ 507.829668] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 507.836916] R10: 0000000040010002 R11: 0000000000000246 R12: 00007f5824f576d4 [ 507.844201] R13: 00000000004c7cda R14: 00000000004dde58 R15: 000000000000000c 09:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x5, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) getpeername(r1, &(0x7f0000000040)=@nfc, &(0x7f0000000100)=0x80) 09:00:15 executing program 3 (fault-call:23 fault-nth:4): socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400000, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x0, 0x20010040, 0x0) 09:00:15 executing program 5: mlockall(0x4) munlockall() 09:00:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:16 executing program 5: munlockall() r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000300)=0xb47) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/ps^c\x00', 0x101000, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x3, &(0x7f0000000100)=""/54, &(0x7f0000000080)=0x198) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x10000, 0x0) write$selinux_access(r6, &(0x7f0000000240)=ANY=[@ANYBLOB='system_u:object_rxec_t:s0 /usr/sbin/cups-browsed :0000000000000000128\x00'/86], 0x56) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x2, 0x1f, 0x1}) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x86868cf163da6349) 09:00:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400000, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000140)=0x80000001) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:16 executing program 5: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) read$rfkill(r1, &(0x7f0000000280), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r5 = socket(0x10, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000001b40)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r7}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r7, 0x2, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={r7, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r8, 0x10000}, 0x8) setsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000040)=0x100000001, 0x3c4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r11, 0x84, 0x1, &(0x7f00000001c0)={r7, 0x1ff, 0x3f, 0x2, 0x3, 0xffff}, &(0x7f0000000200)=0x14) [ 508.316127] Unknown ioctl 19269 [ 508.323180] Unknown ioctl 19269 09:00:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 508.407724] FAULT_INJECTION: forcing a failure. [ 508.407724] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 508.419734] CPU: 1 PID: 20029 Comm: syz-executor.3 Not tainted 4.14.154 #0 [ 508.426757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 508.436134] Call Trace: [ 508.438731] dump_stack+0x142/0x197 [ 508.442370] should_fail.cold+0x10f/0x159 [ 508.446523] ? __might_sleep+0x93/0xb0 [ 508.450414] __alloc_pages_nodemask+0x1d6/0x7a0 09:00:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_LSEEK(r2, &(0x7f0000000100)={0x18, 0x0, 0x7}, 0x18) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000040)={0xee7, "d90d2d0880629a19aad391e287caaaa4979fc7af0b54b495d36ba71c148a8cc4", 0x4, 0x10, 0xfffffeff, 0x1, 0x8, 0x7, 0x7, 0x9}) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 508.455085] ? wp_page_copy+0xd0c/0x1410 [ 508.459148] ? __alloc_pages_slowpath+0x2930/0x2930 [ 508.464166] ? __lock_acquire+0x5f7/0x4620 [ 508.468416] alloc_pages_vma+0xc9/0x4c0 [ 508.472397] wp_page_copy+0xb13/0x1410 [ 508.476289] ? follow_pfn+0x220/0x220 [ 508.480198] ? do_raw_spin_unlock+0x16b/0x260 [ 508.484701] do_wp_page+0x24b/0x12b0 [ 508.488418] ? finish_mkwrite_fault+0x620/0x620 [ 508.493097] __handle_mm_fault+0x1d4a/0x3470 [ 508.497511] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 508.502267] ? find_held_lock+0x35/0x130 [ 508.506327] ? handle_mm_fault+0x1b6/0x7c0 [ 508.510577] handle_mm_fault+0x293/0x7c0 [ 508.514638] __do_page_fault+0x4c1/0xb80 [ 508.518700] ? vmalloc_fault+0xe30/0xe30 [ 508.522770] do_page_fault+0x71/0x511 [ 508.526574] page_fault+0x25/0x50 [ 508.530025] RIP: 0010:___sys_recvmsg+0x2d2/0x4d0 [ 508.534772] RSP: 0018:ffff8880a89b7ac0 EFLAGS: 00010246 [ 508.540136] RAX: 0000000000000000 RBX: ffff8880a89b7dc0 RCX: ffffc9000b05e000 [ 508.547401] RDX: 000000000000cd10 RSI: ffffffff84ce91c0 RDI: ffff8880a89b7dc8 [ 508.554668] RBP: ffff8880a89b7cc8 R08: 0000000000000001 R09: 0000000000000000 [ 508.562005] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 508.569364] R13: 0000000040000000 R14: 0000000020005000 R15: 0000000020005030 [ 508.576656] ? ___sys_recvmsg+0x2d0/0x4d0 [ 508.580820] ? ___sys_sendmsg+0x840/0x840 [ 508.584974] ? check_preemption_disabled+0x3c/0x250 [ 508.590008] ? save_trace+0x290/0x290 [ 508.593816] ? __might_fault+0x110/0x1d0 [ 508.597877] ? find_held_lock+0x35/0x130 [ 508.601936] ? __might_fault+0x110/0x1d0 [ 508.606020] __sys_recvmmsg+0x226/0x6b0 [ 508.610003] ? SyS_recvmsg+0x50/0x50 [ 508.613716] ? lock_downgrade+0x740/0x740 [ 508.617871] ? __mutex_unlock_slowpath+0x71/0x800 [ 508.622710] ? check_preemption_disabled+0x3c/0x250 [ 508.627739] SyS_recvmmsg+0x125/0x140 [ 508.631543] ? __sys_recvmmsg+0x6b0/0x6b0 [ 508.635682] ? do_syscall_64+0x53/0x640 [ 508.639644] ? __sys_recvmmsg+0x6b0/0x6b0 [ 508.643796] do_syscall_64+0x1e8/0x640 [ 508.647688] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 508.652542] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 508.657733] RIP: 0033:0x45a219 [ 508.660916] RSP: 002b:00007f5824f56c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 508.668616] RAX: ffffffffffffffda RBX: 00007f5824f56c90 RCX: 000000000045a219 [ 508.668622] RDX: 000000000000021e RSI: 0000000020000080 RDI: 000000000000000b [ 508.668627] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 508.668633] R10: 0000000040010002 R11: 0000000000000246 R12: 00007f5824f576d4 [ 508.668639] R13: 00000000004c7cda R14: 00000000004dde58 R15: 000000000000000c 09:00:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) sendmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x2, 0x1, 0x3f, 0x84, "8e07c78640cdb7f130fcd89317eebc9b48630267152fc5ed78a5b7ba09303e1e3ee83be956e358105944f0907699ed591fd3a551a59d90ab243cf63cbdf4c0", 0x20}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="6b9c4e608bba700ae31f44ef37edad7abf804eabe6deb1e7ad32a8d3f31e85fdac0bdd7089b9aabdddd2a14dfa2b8fd07bd4dd369481d714d2352487632b193c794d93a2acc47797854470eb2289f460d92a017b4f5cedbdbdb55428f4955229505be5c4bfde33c0f74e1143bdeb6c786837aa8377b6270def1641d5064496d557f4c48c10833414799c636e5495f0416d08907744e2e4c6dfb22c9820012c2ccf95cdff61f88f9e187600d13f5260a335cc840b9d5843dc4f28be1f5d60d5a9", 0xc0}], 0x1, &(0x7f00000002c0)=[{0x88, 0x189, 0x401, "b67a96d577aec1410cada6bda9e4c41d03d734d4e27b8a166cf911e4b20ea75abedf1126c369ba21e5f9e9a9dc3495fdcccb29cb68f1b9c6796b061e0b19e182bf19c596842b9d4cb215bf8abce0c437feadbcbabc8382450bf9dd7d116bfecf36ab66e984306280474fec180cd2c0a718105b88"}, {0xc8, 0x10a, 0x0, "acdd58d3732262be22e656b94072a8074258273d532d2d579d75e429a86a66e70e742a3cc481e117f39610ec1d1b764903c677fb9d21d402c2fd74594d7db39034fe8e438b8a63f3028a848066c893dbbfa6686ca72170e23460653dc95e3ba9be14d8571ec136c77942c22b46fc4d67fcac483b81bf632edf5db2be268b5175f0cb69d4e9a3da84877ecb26ed41bd975f8c44d0cb2b40e2a2025bb37149ad0fa0e4856782b8900b650e343f0f849f359ff6"}, {0x48, 0x10c, 0x80000001, "e3fc1b3e99831afc64ca4cde6727a1676e1b4997efdeb30f29e35755e253ddc9a51bae8de205cd13007412bca4e6369de5104f74d43c110d"}, {0x100, 0x83, 0x401, "9c6c4a5c758a4297868dae20d1f0cd90c1219d223e70913d97f259563aeb2c1b5bd82bd9637be66de3522843bab0c2256753525cebd1cda56df530497f284ddb27b75e4d50559f211ec41538d4a4e9b0cd80ea3c1d0305d3dc5385509113cf5d02f94ac13d1925251cfd1f32f8d05896428a3a9efe24c53ae26d0a3d7d3e814e801794ba22a3eac2425aa0cb11543abd69dae5488c17f60f09d2079c498c2565d2f7580f786f01bcac00e7c585a0b6c4b9e35bc6d7e919d1975260ef5d5d165a3ec3f7ce51d093777afd6a0c6bb585a102a21ae68da3253dbb77d7e2d1c32ec45662d06af005fca0fcc18dc21f85"}, {0x58, 0xb43e529dc9aa2fa2, 0x3, "4540cf2e85fa007ac7e30c9827e5ecfd8fb56d55b39d568e2610d6e09061a39f6f31e0ebb66314ecbee9d454301bf978b79154e7a7e6d7df5b70e55c58637f4e50f77a65"}, {0x50, 0x117, 0xff, "b5d8619083d664188f9a2e5c22bdc65b77c1152d785dd3303e0d2274bd4646855bc8a9b951238b2f51e8372243cd9083e52da7220c1d1723a12d350f10e255"}, {0x30, 0x117, 0x1, "56b896fd373ff5ebd4c99f97c548cccde7d211985cd79cadc7"}], 0x370}}], 0x1, 0xb02c7d8622aee0eb) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x600002, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000080)=0x1ff) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:16 executing program 3 (fault-call:23 fault-nth:5): socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RREADDIR(r1, &(0x7f00000001c0)={0x141, 0x29, 0x1, {0x1, [{{0x14, 0x2, 0x4}, 0x4, 0x8, 0x7, './file0'}, {{0xc83b33251a3b6e7b, 0x1, 0x7}, 0x3, 0x3, 0x7, './file0'}, {{0x0, 0x1, 0x5}, 0x7, 0x2, 0x7, './file0'}, {{0x44, 0x1, 0x3}, 0x101, 0x4, 0x7, './file0'}, {{0xb0, 0x1, 0x6}, 0x5, 0x6, 0x7, './file0'}, {{0x20, 0x4, 0x4}, 0x9, 0x6, 0x7, './file0'}, {{0x90, 0x0, 0x4}, 0x6, 0x9, 0x7, './file0'}, {{0xbe4d2e27cab96578, 0x2, 0x5}, 0x62, 0xff, 0x7, './file0'}, {{0x0, 0x1}, 0x4, 0x2, 0x7, './file0'}, {{0x1, 0x1, 0x2}, 0x100, 0x0, 0x7, './file0'}]}}, 0x141) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:16 executing program 0: mlockall(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000100)={{0x1, 0x0, @reserved="d001c9c921861d2c453c73d1cd3987f1cdd1e894e1220215eef426d6092a09fd"}}) fallocate(r1, 0x8, 0x8000, 0xffff) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) munlockall() recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000080)=@hopopts={0x3a, 0x4, [], [@ra={0x5, 0x2, 0x8}, @jumbo={0xc2, 0x4, 0x7}, @ra={0x5, 0x2, 0xae9c}, @hao={0xc9, 0x10, @empty}, @generic={0x40}]}, 0xffffffffffffff4e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000000240)={0x70, &(0x7f00000001c0)=""/112}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x400) ioctl$VT_WAITACTIVE(r3, 0x5607) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r6, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000280)={@loopback, 0x51, r11}) 09:00:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000040)={0x53, 0xe6, 0x3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0xfffffffc, @loopback, 0x28f2}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$inet6_tcp_buf(r2, 0x6, 0x3, &(0x7f0000000040)="5e4f4bfd0578860f4b4225dea1f4e45b6dd4e4ba5f2a96acbbf1ae35679d6ee427f7223617ecc24d5a8f8ee12c96363628147ad469b39db1662841d9562bdc689000a14c8683ef9058c903269acd90eea72aec85e4469beae27fc48fca6964ee3b", 0x61) 09:00:16 executing program 0: mlockall(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0xfffffffffffffec5, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$isdn(0x22, 0x3, 0x2) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000100)=""/23, 0x17}, {&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f0000000340)=""/203, 0xcb}, {&(0x7f00000006c0)=""/102400, 0xffffffffffffff24}, {&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000196c0)=""/181, 0xfe6d}], 0x6) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000680)={0x7, 0x401, 0x7, 0xea, 0x10, 0x81, 0x1f, 0x2, 0x0, 0x8001, 0x4, 0x15}) socketpair(0x11, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000000640)=0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f00000004c0)={0xfffffffa, 0x0, 0x4, 0x100000, {0x0, 0x7530}, {0x3, 0x0, 0x81, 0x1, 0x5, 0x8, "f5c37364"}, 0x6, 0x3, @userptr=0x7d, 0x4}) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, 0x3}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = getpid() ptrace$setopts(0x4200, r8, 0x4, 0x40) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r7, 0x29, 0x4b, &(0x7f0000b67000), &(0x7f0000000140)=0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r10, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) recvmmsg(r7, &(0x7f0000000080), 0x1df, 0x40010002, 0x0) 09:00:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000440)=0x801, 0xd6d23883d4476094) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x1, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = semget$private(0x0, 0x8, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 509.237770] FAULT_INJECTION: forcing a failure. [ 509.237770] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 509.258472] CPU: 1 PID: 20065 Comm: syz-executor.3 Not tainted 4.14.154 #0 [ 509.265608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.274961] Call Trace: [ 509.277544] dump_stack+0x142/0x197 [ 509.281166] should_fail.cold+0x10f/0x159 [ 509.285298] ? __might_sleep+0x93/0xb0 [ 509.289174] __alloc_pages_nodemask+0x1d6/0x7a0 [ 509.293827] ? wp_page_copy+0xd0c/0x1410 [ 509.297873] ? __alloc_pages_slowpath+0x2930/0x2930 [ 509.302873] ? __lock_acquire+0x5f7/0x4620 [ 509.307102] alloc_pages_vma+0xc9/0x4c0 [ 509.311061] wp_page_copy+0xb13/0x1410 [ 509.314957] ? follow_pfn+0x220/0x220 [ 509.318746] ? do_raw_spin_unlock+0x16b/0x260 [ 509.323228] do_wp_page+0x24b/0x12b0 [ 509.326929] ? finish_mkwrite_fault+0x620/0x620 [ 509.331692] __handle_mm_fault+0x1d4a/0x3470 [ 509.336088] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 509.341446] ? find_held_lock+0x35/0x130 [ 509.345495] ? handle_mm_fault+0x1b6/0x7c0 [ 509.349724] handle_mm_fault+0x293/0x7c0 [ 509.353773] __do_page_fault+0x4c1/0xb80 [ 509.357845] ? vmalloc_fault+0xe30/0xe30 [ 509.361893] do_page_fault+0x71/0x511 [ 509.365694] page_fault+0x25/0x50 [ 509.369144] RIP: 0010:___sys_recvmsg+0x2d2/0x4d0 [ 509.373883] RSP: 0018:ffff88800ca1fac0 EFLAGS: 00010246 [ 509.379229] RAX: 0000000000000000 RBX: ffff88800ca1fdc0 RCX: ffffc9000b05e000 [ 509.386493] RDX: 000000000000f632 RSI: ffffffff84ce91c0 RDI: ffff88800ca1fdc8 [ 509.393748] RBP: ffff88800ca1fcc8 R08: 0000000000000001 R09: 0000000000000000 [ 509.400999] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 509.408253] R13: 0000000040000000 R14: 0000000020006000 R15: 0000000020006030 [ 509.415520] ? ___sys_recvmsg+0x2d0/0x4d0 [ 509.419762] ? ___sys_sendmsg+0x840/0x840 [ 509.423893] ? __fget+0x210/0x370 [ 509.427332] ? save_trace+0x290/0x290 [ 509.431151] ? __might_fault+0x110/0x1d0 [ 509.435214] ? find_held_lock+0x35/0x130 [ 509.440921] ? __might_fault+0x110/0x1d0 [ 509.444986] __sys_recvmmsg+0x226/0x6b0 [ 509.448954] ? SyS_recvmsg+0x50/0x50 [ 509.452666] ? lock_downgrade+0x740/0x740 [ 509.456804] ? __mutex_unlock_slowpath+0x71/0x800 [ 509.461630] ? check_preemption_disabled+0x3c/0x250 [ 509.466637] SyS_recvmmsg+0x125/0x140 [ 509.470423] ? __sys_recvmmsg+0x6b0/0x6b0 [ 509.474552] ? do_syscall_64+0x53/0x640 [ 509.478509] ? __sys_recvmmsg+0x6b0/0x6b0 [ 509.482642] do_syscall_64+0x1e8/0x640 [ 509.486523] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 509.491370] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 509.496555] RIP: 0033:0x45a219 [ 509.499731] RSP: 002b:00007f5824f56c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 509.507427] RAX: ffffffffffffffda RBX: 00007f5824f56c90 RCX: 000000000045a219 [ 509.514684] RDX: 000000000000021e RSI: 0000000020000080 RDI: 000000000000000b [ 509.521940] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 509.529280] R10: 0000000040010002 R11: 0000000000000246 R12: 00007f5824f576d4 [ 509.536534] R13: 00000000004c7cda R14: 00000000004dde58 R15: 000000000000000c 09:00:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3, 0x101}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:17 executing program 0: mlockall(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 509.633433] bond0: Releasing backup interface bond_slave_1 09:00:17 executing program 3 (fault-call:23 fault-nth:6): socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:17 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000100)={0x4, 0xfffffffa, 0xff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_MAP(r5, 0x4018ae50, &(0x7f0000000040)={0x5, 0xffffffffffffffa3, 0x15}) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0xfffffffffffffedf) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) tkill(0x0, 0x2c) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r3, r5) inotify_rm_watch(0xffffffffffffffff, r5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDMKTONE(r4, 0x4b30, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r5 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0xc2939cf2267eaaf5) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r7, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000001480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000014c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000001780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f0000001740)={&(0x7f0000001500)=@newtfilter={0x21c, 0x2c, 0x2, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r10, {0x1ffc8, 0xa}, {0xa, 0x10012}, {0xe, 0x5}}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x80000000}, @TCA_CHAIN={0x8, 0xb, 0xffff}, @TCA_RATE={0x8, 0x5, {0x85}}, @filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0x1c8, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x10, 0x7ffb}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xfffc, 0x10}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x8000, 0x7ff, 0x2}, {0x1f, 0x5, 0x5}, 0x29, 0x8, 0x81}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x8, 0x800, 0x3}, {0x8, 0x400}, 0x8, 0x1}}, @TCA_RSVP_ACT={0x58, 0x6, @m_mirred={0x54, 0xd, {{0xc, 0x1, 'mirred\x00'}, {0x24, 0x2, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x8, 0x4, 0x458, 0x6}, 0x2, r11}}}, {0x1c, 0x6, "45c6013ef38f7f09fde2a9cd6a3f6cd1f4114a502a"}}}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x10001, 0x40, 0x2}, {0x5, 0x7, 0x2}, 0x4, 0x6f, 0x81}}, @TCA_RSVP_ACT={0xcc, 0x6, @m_skbmod={0xc8, 0xa, {{0xc, 0x1, 'skbmod\x00'}, {0x10, 0x2, [@TCA_SKBMOD_DMAC={0xc, 0x3, @random="bff34ad92748"}]}, {0xa4, 0x6, "5fdb1bfacde31f2f99aedd4bc187ad2467fb29aa5adf6f2018a41ff1047822bf0395a32281dd8916160e86b7719e3840ca493569c2d21bb7a61f481e8b7d93cdd826325b86ccda81bae9821d792976bf352ffbc9af6f29681abbc086eac365825d8817350804d1eb450bc7e53554603b24f487170815ded9a5cddb17629cc85272b0bfc53a7e75f40a882464c589c02cfe53b6919a620a620039bac7767782"}}}}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @TCA_RSVP_SRC={0x14, 0x3, @mcast1}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xf, 0xffec}}]}}]}, 0x21c}, 0x1, 0x0, 0x0, 0x1}, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 510.108444] FAULT_INJECTION: forcing a failure. [ 510.108444] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 510.120394] CPU: 1 PID: 20113 Comm: syz-executor.3 Not tainted 4.14.154 #0 [ 510.128033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.137399] Call Trace: [ 510.140000] dump_stack+0x142/0x197 [ 510.144158] should_fail.cold+0x10f/0x159 [ 510.148308] ? __might_sleep+0x93/0xb0 [ 510.152201] __alloc_pages_nodemask+0x1d6/0x7a0 09:00:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r3, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) accept(r3, &(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, &(0x7f0000000040)=0x80) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r6, 0x111, 0x4, 0x0, 0x4) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 510.156979] ? wp_page_copy+0xd0c/0x1410 [ 510.161129] ? __alloc_pages_slowpath+0x2930/0x2930 [ 510.166164] ? __lock_acquire+0x5f7/0x4620 [ 510.170428] alloc_pages_vma+0xc9/0x4c0 [ 510.174413] wp_page_copy+0xb13/0x1410 [ 510.178301] ? follow_pfn+0x220/0x220 [ 510.178313] ? do_raw_spin_unlock+0x16b/0x260 [ 510.186594] do_wp_page+0x24b/0x12b0 [ 510.190314] ? finish_mkwrite_fault+0x620/0x620 [ 510.194991] __handle_mm_fault+0x1d4a/0x3470 [ 510.199420] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 510.204183] ? find_held_lock+0x35/0x130 09:00:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 510.208250] ? handle_mm_fault+0x1b6/0x7c0 [ 510.212505] handle_mm_fault+0x293/0x7c0 [ 510.216565] __do_page_fault+0x4c1/0xb80 [ 510.216580] ? vmalloc_fault+0xe30/0xe30 [ 510.216595] do_page_fault+0x71/0x511 [ 510.216610] page_fault+0x25/0x50 [ 510.216620] RIP: 0010:___sys_recvmsg+0x2d2/0x4d0 [ 510.216627] RSP: 0018:ffff888208b07ac0 EFLAGS: 00010246 [ 510.242139] RAX: 0000000000000000 RBX: ffff888208b07dc0 RCX: ffffc9000b05e000 [ 510.249405] RDX: 0000000000012110 RSI: ffffffff84ce91c0 RDI: ffff888208b07dc8 [ 510.256675] RBP: ffff888208b07cc8 R08: 0000000000000001 R09: 0000000000000000 [ 510.263942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 510.271211] R13: 0000000040000000 R14: 0000000020007000 R15: 0000000020007030 [ 510.278499] ? ___sys_recvmsg+0x2d0/0x4d0 [ 510.282657] ? ___sys_sendmsg+0x840/0x840 [ 510.286805] ? __fget+0x210/0x370 [ 510.290262] ? save_trace+0x290/0x290 [ 510.294067] ? __might_fault+0x110/0x1d0 [ 510.298134] ? find_held_lock+0x35/0x130 [ 510.302198] ? __might_fault+0x110/0x1d0 [ 510.306276] __sys_recvmmsg+0x226/0x6b0 [ 510.310259] ? SyS_recvmsg+0x50/0x50 [ 510.313976] ? lock_downgrade+0x740/0x740 [ 510.318134] ? __mutex_unlock_slowpath+0x71/0x800 [ 510.322977] ? check_preemption_disabled+0x3c/0x250 [ 510.328007] SyS_recvmmsg+0x125/0x140 [ 510.331809] ? __sys_recvmmsg+0x6b0/0x6b0 [ 510.337244] ? do_syscall_64+0x53/0x640 [ 510.341218] ? __sys_recvmmsg+0x6b0/0x6b0 [ 510.345370] do_syscall_64+0x1e8/0x640 [ 510.349253] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 510.354100] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 510.359288] RIP: 0033:0x45a219 [ 510.362471] RSP: 002b:00007f5824f56c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 510.370181] RAX: ffffffffffffffda RBX: 00007f5824f56c90 RCX: 000000000045a219 [ 510.377449] RDX: 000000000000021e RSI: 0000000020000080 RDI: 000000000000000b [ 510.384716] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 510.391985] R10: 0000000040010002 R11: 0000000000000246 R12: 00007f5824f576d4 [ 510.399262] R13: 00000000004c7cda R14: 00000000004dde58 R15: 000000000000000c 09:00:18 executing program 4: r0 = gettid() prlimit64(r0, 0x2, &(0x7f0000000280)={0x80000004, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) sendto$inet6(r5, &(0x7f0000000140), 0x1a7, 0x400058c0, 0x0, 0xffffffffffffff58) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x5, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e22, @broadcast}}, 0x4, 0x41c00dce, 0x401, 0x1, 0x1}, &(0x7f0000000100)=0x98) 09:00:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RVERSION(r4, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x9, 0x8, '9P2000.u'}, 0x15) 09:00:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000001c0)={0x2, 0x9, 0x81, 'queue0\x00', 0x6}) 09:00:18 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:18 executing program 3 (fault-call:23 fault-nth:7): socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) setsockopt$inet6_int(r5, 0x29, 0x12, &(0x7f0000000040)=0x200, 0x4) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000000200)={0x1, r2}) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0xfffffffffffffec5, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$isdn(0x22, 0x3, 0x2) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000100)=""/23, 0x17}, {&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f0000000340)=""/203, 0xcb}, {&(0x7f00000006c0)=""/102400, 0xffffffffffffff24}, {&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000196c0)=""/181, 0xfe6d}], 0x6) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000680)={0x7, 0x401, 0x7, 0xea, 0x10, 0x81, 0x1f, 0x2, 0x0, 0x8001, 0x4, 0x15}) socketpair(0x11, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000000640)=0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f00000004c0)={0xfffffffa, 0x0, 0x4, 0x100000, {0x0, 0x7530}, {0x3, 0x0, 0x81, 0x1, 0x5, 0x8, "f5c37364"}, 0x6, 0x3, @userptr=0x7d, 0x4}) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, 0x3}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = getpid() ptrace$setopts(0x4200, r8, 0x4, 0x40) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r7, 0x29, 0x4b, &(0x7f0000b67000), &(0x7f0000000140)=0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r10, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) recvmmsg(r7, &(0x7f0000000080), 0x1df, 0x40010002, 0x0) 09:00:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x8ad9bc2aa13e629a, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000780)={0xb8, 0x4, 0x7f, 0x0, 0x5, 0xff, 0x3f, 0x7, 0xe0, 0x40, 0x6}, 0xb) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000001c0)) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f00000002c0)="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") recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:18 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x8581) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x40010002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080)='/me\x80/sg#\x00', 0xf, 0x4000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f0000000100)=""/84) 09:00:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000140)={0x0, &(0x7f0000000040)}) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 510.952444] FAULT_INJECTION: forcing a failure. [ 510.952444] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 510.964372] CPU: 1 PID: 20169 Comm: syz-executor.3 Not tainted 4.14.154 #0 [ 510.971390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.980764] Call Trace: [ 510.980783] dump_stack+0x142/0x197 [ 510.980803] should_fail.cold+0x10f/0x159 [ 510.980817] ? __might_sleep+0x93/0xb0 [ 510.980832] __alloc_pages_nodemask+0x1d6/0x7a0 [ 510.980845] ? wp_page_copy+0xd0c/0x1410 [ 510.980856] ? __alloc_pages_slowpath+0x2930/0x2930 [ 510.980868] ? __lock_acquire+0x5f7/0x4620 [ 510.999743] alloc_pages_vma+0xc9/0x4c0 [ 510.999757] wp_page_copy+0xb13/0x1410 [ 510.999772] ? follow_pfn+0x220/0x220 [ 511.024664] ? do_raw_spin_unlock+0x16b/0x260 [ 511.029164] do_wp_page+0x24b/0x12b0 [ 511.032885] ? finish_mkwrite_fault+0x620/0x620 [ 511.037561] __handle_mm_fault+0x1d4a/0x3470 [ 511.041977] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 511.046739] ? find_held_lock+0x35/0x130 [ 511.050792] ? handle_mm_fault+0x1b6/0x7c0 [ 511.050821] handle_mm_fault+0x293/0x7c0 [ 511.050834] __do_page_fault+0x4c1/0xb80 [ 511.050847] ? vmalloc_fault+0xe30/0xe30 [ 511.050860] do_page_fault+0x71/0x511 [ 511.050873] page_fault+0x25/0x50 [ 511.050884] RIP: 0010:___sys_recvmsg+0x2d2/0x4d0 [ 511.050890] RSP: 0018:ffff88820873fac0 EFLAGS: 00010246 [ 511.050898] RAX: 0000000000000000 RBX: ffff88820873fdc0 RCX: ffffc9000b05e000 [ 511.050906] RDX: 0000000000014c9c RSI: ffffffff84ce91c0 RDI: ffff88820873fdc8 [ 511.059344] RBP: ffff88820873fcc8 R08: 0000000000000001 R09: 0000000000000000 [ 511.106515] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 511.113787] R13: 0000000040000000 R14: 0000000020008000 R15: 0000000020008030 [ 511.121079] ? ___sys_recvmsg+0x2d0/0x4d0 [ 511.125238] ? ___sys_sendmsg+0x840/0x840 [ 511.129387] ? trace_hardirqs_on_caller+0x400/0x590 [ 511.134404] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 511.139158] ? save_trace+0x290/0x290 [ 511.142956] ? check_preemption_disabled+0x3c/0x250 [ 511.147970] ? __might_fault+0x110/0x1d0 [ 511.152206] ? find_held_lock+0x35/0x130 [ 511.156267] ? __might_fault+0x110/0x1d0 [ 511.160345] __sys_recvmmsg+0x226/0x6b0 [ 511.164337] ? SyS_recvmsg+0x50/0x50 [ 511.168048] ? lock_downgrade+0x740/0x740 [ 511.172207] ? __mutex_unlock_slowpath+0x71/0x800 [ 511.177111] ? check_preemption_disabled+0x3c/0x250 [ 511.182146] SyS_recvmmsg+0x125/0x140 [ 511.185957] ? __sys_recvmmsg+0x6b0/0x6b0 [ 511.190107] ? do_syscall_64+0x53/0x640 [ 511.194084] ? __sys_recvmmsg+0x6b0/0x6b0 [ 511.198245] do_syscall_64+0x1e8/0x640 [ 511.202134] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 511.206984] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 511.212168] RIP: 0033:0x45a219 [ 511.215351] RSP: 002b:00007f5824f56c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 511.223058] RAX: ffffffffffffffda RBX: 00007f5824f56c90 RCX: 000000000045a219 [ 511.230325] RDX: 000000000000021e RSI: 0000000020000080 RDI: 000000000000000b [ 511.237590] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 511.244854] R10: 0000000040010002 R11: 0000000000000246 R12: 00007f5824f576d4 [ 511.252119] R13: 00000000004c7cda R14: 00000000004dde58 R15: 000000000000000c 09:00:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0xfff, 0x5, @local, 0xfffffff7}, {0xa, 0x4e23, 0x4, @local, 0x9}, 0x0, [0xdf, 0x20, 0x0, 0x1ff, 0x0, 0xa7, 0x6db, 0x1]}, 0x5c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000001c0)={{0x4, 0x2, 0x1318e9a240da5bc6, 0x7, 0x4, 0x9, 0x2, 0x80, 0xb7, 0x1f, 0xfa, 0x7f}, {0x10000, 0x0, 0x4, 0x0, 0x4, 0x3, 0xf0, 0x7, 0xe, 0x2, 0x7}, {0x0, 0xf000, 0x3, 0x5, 0x4, 0x4, 0x9, 0x8, 0x81, 0x3f, 0x3f, 0x81}, {0x6000, 0x924300b92af8a1fd, 0xb, 0x9, 0x5, 0x6, 0x7, 0x2, 0x40, 0x8, 0x1}, {0xc94dfb68dd030a8b, 0xf000, 0x8, 0x40, 0x80, 0x55, 0x80, 0x7f, 0x7f, 0x9, 0x5, 0x9}, {0x4000, 0x1005, 0x0, 0x1f, 0x1, 0x6, 0x20, 0x80, 0x2, 0x80, 0x0, 0x7f}, {0x5000, 0xa1a1222b66bf79b, 0x8, 0xba, 0x3f, 0x51, 0x5, 0x9, 0x9, 0x3, 0x9, 0x80}, {0x0, 0x2000, 0xc, 0x1, 0x3, 0x0, 0x1, 0x40, 0x3, 0x1, 0x5, 0x8b}, {0x2000, 0x5000}, {0x5000, 0x1c000}, 0x28, 0x0, 0xf802, 0x400000, 0x3, 0x800, 0xd000, [0x800, 0xffff, 0xffffffff, 0x9]}) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000040)=@access={'system_u:object_r:sendmail_exec_t:s0', 0x20, 'unconfined', 0x20, 0x8000}, 0x45) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:19 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:19 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0xf) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x20, 0xfffffffc, @empty}, 0xfffffffffffffebd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$mouse(&(0x7f0000001540)='/dev/input/mouse#\x00', 0x4, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x30000) r8 = fcntl$dupfd(r2, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x4000) ioctl$TCGETS2(r12, 0x802c542a, &(0x7f00000002c0)) fcntl$dupfd(r11, 0x0, r11) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000001380)='/dev/audio#\x00', 0x401, 0x0) 09:00:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@local, 0x0}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1801201}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_getaddr={0x50, 0x16, 0x8, 0x70bd29, 0x25dfdbfc, {0xa, 0x20, 0x220, 0x4b, r3}, [@IFA_FLAGS={0x8, 0x8, 0xc0}, @IFA_CACHEINFO={0x14, 0x6, {0xeeae, 0x34, 0x1, 0x82}}, @IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x8000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setgid(r6) 09:00:19 executing program 3 (fault-call:23 fault-nth:8): socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) [ 511.613154] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 511.623751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 511.632385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:00:19 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r3, &(0x7f0000000240)="06ec6512a8de155baf776eb6fb5391ddbb7314881858536c87e40ad65d81d983a2bd6a2414dcdd65149e8800e5b1c6680f7651c2787deb084444e67c15c609ca6282b17c5152eadcdd52796a7e98bfe9961a6f0ac8666aaecfc60884f5d8de92567ad21a3200048813ec699c81c38644b9e3a78f5cdca28c5a4d3fbfc9aa5672dba25758a7606b6c5a3093cbda6b73faba680f84", &(0x7f0000000300)=""/98}, 0x20) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) pread64(r9, &(0x7f0000000200)=""/48, 0x30, 0x100) socket$inet6(0xa, 0x5, 0x23) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000500)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000240)={[], 0x7, 0x5, 0x2, 0xfffffffffffffff0, 0x9, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r7, 0x10f, 0x88) r8 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r10 = socket(0x10, 0x0, 0x0) r11 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000001b40)={r12, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r12}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r12, 0x2, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f00000003c0)={r12, 0xf761}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r13, 0x800}, &(0x7f0000000480)=0x8) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002002}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000002700000228bd7000fcdbdf25180000000c003f0001000080fffffdff"], 0x20}, 0x1, 0x0, 0x0, 0xc}, 0x4018404) r14 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) getsockname(r14, &(0x7f0000000300)=@in6, &(0x7f0000000380)=0x80) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x4, 0x8, 0xff, 0x6, 0x2, 0x6, 0x6a, 0x1, 0x38, 0x3d2, 0x6, 0x3, 0x20, 0x1, 0x7, 0x1f, 0x3ff}, [{0x6, 0x3ff, 0x9, 0x8, 0x4, 0x5, 0x79aba658, 0x7}, {0x6, 0xffffc8ce, 0x95e2, 0x572, 0xa9, 0x5, 0x7, 0x1}], "668e2b984257f22fc437233ddddd109f398ed5e7e102d2d95160df847203a00569b06ae1769ad813482e642a1a7a65cf00", [[]]}, 0x1a9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDADDIO(r6, 0x4b34, 0x3f) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7fff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:20 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:20 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:20 executing program 5: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) epoll_pwait(r1, &(0x7f0000000140)=[{}, {}, {}, {}], 0x4, 0x10001, &(0x7f0000000280)={0xffffffff}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @empty}, &(0x7f0000000080)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f00000001c0)="5355e015d5607b7b6a989ce9f20f56db02bd3bc1a3c8e1df8968a51272a6db27020b74775d94e661a4856327afe09fdd07eb8853b106559c72a4649871748bd95d3e4241a488354378d62eab18d5fd6e0182e8861e12f1644fed508223a8f2481ea1cb603e8b3605de7e3ce1ba3f886c709841a7f333dbe16f3d56b3f5c3d4c1de4c36cf76ffbb5b562fe638ae82bb1d4376f8a814b16e4c7b7b272fd3f738371370ba9058afbf02ea73bfa89f98e5c4637225ac0bfbb0239dbc1f33f6c3") r7 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:20 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0xe21, 0x0, @remote}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) bind$rds(r3, &(0x7f0000000140)={0x2, 0x4e22, @multicast1}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="9716ee9d546bfcbab43311d111dfc100dac7fecbb37dc490deddcdb862c134d8bde75f265deefb7a887c20d975c79f85c7959b7cbe3360191b48ab39e80ad4d2a119441d33cf97b0a052df69f919f58f511a3122ed6e133b281891dbc256a3210cb1709820ed3068cd5c48fe2d5d1807712bb1eaccbaa93ff6e94784ba5e01c8f356b0282fb57b9c1ec37a4b8d1eea964d7a48b7054406371cc6a170149ec971c87dbaed7215f7cda56c720f73ae099058a062f65f8f853ebc8e", 0x0, 0x8000, 0x0, 0xa5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:20 executing program 5 (fault-call:5 fault-nth:0): mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:20 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 512.885604] FAULT_INJECTION: forcing a failure. [ 512.885604] name failslab, interval 1, probability 0, space 0, times 0 [ 512.897414] CPU: 1 PID: 20255 Comm: syz-executor.5 Not tainted 4.14.154 #0 [ 512.904433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 512.913789] Call Trace: [ 512.916389] dump_stack+0x142/0x197 [ 512.920026] should_fail.cold+0x10f/0x159 [ 512.924203] should_failslab+0xdb/0x130 [ 512.928194] kmem_cache_alloc+0x2d7/0x780 [ 512.932346] ? find_held_lock+0x35/0x130 [ 512.936410] ? __f_unlock_pos+0x19/0x20 [ 512.940389] mpol_new+0xe7/0x250 [ 512.943761] do_mbind+0x15e/0xb00 [ 512.947226] ? __mpol_equal+0x2e0/0x2e0 [ 512.951201] ? wait_for_completion+0x420/0x420 [ 512.955784] ? get_nodes+0x136/0x210 [ 512.959500] SyS_mbind+0x112/0x120 [ 512.963049] ? compat_SyS_mbind+0x1f0/0x1f0 [ 512.967371] ? do_syscall_64+0x53/0x640 [ 512.971345] ? compat_SyS_mbind+0x1f0/0x1f0 [ 512.975670] do_syscall_64+0x1e8/0x640 [ 512.979553] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 512.984401] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 512.989583] RIP: 0033:0x45a219 [ 512.992770] RSP: 002b:00007effc2c65c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 513.000488] RAX: ffffffffffffffda RBX: 00007effc2c65c90 RCX: 000000000045a219 [ 513.007754] RDX: 0000000000000001 RSI: 0000000000c00000 RDI: 0000000020012000 [ 513.015023] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0002000000000003 [ 513.022292] R10: 0000000000000000 R11: 0000000000000246 R12: 00007effc2c666d4 [ 513.029661] R13: 00000000004c6ba3 R14: 00000000004dc250 R15: 0000000000000005 09:00:20 executing program 4 (fault-call:5 fault-nth:0): mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:20 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:20 executing program 5 (fault-call:5 fault-nth:1): mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sysinfo(&(0x7f00000001c0)=""/234) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 513.382747] FAULT_INJECTION: forcing a failure. [ 513.382747] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 513.406834] CPU: 0 PID: 20264 Comm: syz-executor.4 Not tainted 4.14.154 #0 [ 513.413883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.423237] Call Trace: [ 513.425835] dump_stack+0x142/0x197 [ 513.429478] should_fail.cold+0x10f/0x159 [ 513.433628] ? __might_sleep+0x93/0xb0 [ 513.437524] __alloc_pages_nodemask+0x1d6/0x7a0 [ 513.442199] ? __alloc_pages_slowpath+0x2930/0x2930 [ 513.447214] ? save_trace+0x290/0x290 [ 513.451020] alloc_pages_vma+0xc9/0x4c0 [ 513.454993] new_page+0x1bf/0x210 [ 513.458449] migrate_pages+0x338/0x21e0 [ 513.462425] ? mpol_rebind_default+0x10/0x10 [ 513.466840] ? alloc_pages_vma+0x4c0/0x4c0 [ 513.471078] ? migrate_huge_page_move_mapping+0x600/0x600 [ 513.476618] do_mbind+0x894/0xb00 [ 513.480077] ? __mpol_equal+0x2e0/0x2e0 [ 513.484062] ? wait_for_completion+0x420/0x420 [ 513.485671] FAULT_INJECTION: forcing a failure. [ 513.485671] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 513.488644] ? get_nodes+0x136/0x210 [ 513.504148] SyS_mbind+0x112/0x120 [ 513.507680] ? compat_SyS_mbind+0x1f0/0x1f0 [ 513.514424] ? do_syscall_64+0x53/0x640 [ 513.518400] ? compat_SyS_mbind+0x1f0/0x1f0 [ 513.522708] do_syscall_64+0x1e8/0x640 [ 513.526577] ? trace_hardirqs_off_thunk+0x1a/0x1c 09:00:21 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 513.531408] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 513.536578] RIP: 0033:0x45a219 [ 513.539747] RSP: 002b:00007f9ea3554c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 513.547523] RAX: ffffffffffffffda RBX: 00007f9ea3554c90 RCX: 000000000045a219 [ 513.554777] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 00000000200df000 [ 513.562041] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0002000000000003 [ 513.569292] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ea35556d4 [ 513.576541] R13: 00000000004c6ba3 R14: 00000000004dc250 R15: 0000000000000005 [ 513.583810] CPU: 1 PID: 20271 Comm: syz-executor.5 Not tainted 4.14.154 #0 [ 513.590825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.600181] Call Trace: [ 513.602773] dump_stack+0x142/0x197 [ 513.606411] should_fail.cold+0x10f/0x159 [ 513.610562] __alloc_pages_nodemask+0x1d6/0x7a0 [ 513.615224] ? fs_reclaim_acquire+0x20/0x20 [ 513.619544] ? __alloc_pages_slowpath+0x2930/0x2930 [ 513.624567] cache_grow_begin+0x80/0x400 [ 513.628630] kmem_cache_alloc+0x6a6/0x780 [ 513.632780] ? find_held_lock+0x35/0x130 [ 513.636844] mpol_new+0xe7/0x250 [ 513.640211] do_mbind+0x15e/0xb00 [ 513.643666] ? __mpol_equal+0x2e0/0x2e0 [ 513.647640] ? wait_for_completion+0x420/0x420 [ 513.652218] ? get_nodes+0x136/0x210 [ 513.655934] SyS_mbind+0x112/0x120 [ 513.659472] ? compat_SyS_mbind+0x1f0/0x1f0 [ 513.663787] ? do_syscall_64+0x53/0x640 [ 513.667767] ? compat_SyS_mbind+0x1f0/0x1f0 [ 513.672089] do_syscall_64+0x1e8/0x640 [ 513.675974] ? trace_hardirqs_off_thunk+0x1a/0x1c 09:00:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000040)=0x7f, 0x4) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000140)={r3}) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x6) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000080)={'\x00', 0x1}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000040)={{0xab, 0x8, 0x4, 0x1, 0x20, 0xfc}, 0x5, 0x0, 0x10001}) 09:00:21 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000140)={0x2}) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) [ 513.680825] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 513.686014] RIP: 0033:0x45a219 [ 513.689201] RSP: 002b:00007effc2c65c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 513.696906] RAX: ffffffffffffffda RBX: 00007effc2c65c90 RCX: 000000000045a219 [ 513.704170] RDX: 0000000000000001 RSI: 0000000000c00000 RDI: 0000000020012000 [ 513.711434] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0002000000000003 [ 513.718696] R10: 0000000000000000 R11: 0000000000000246 R12: 00007effc2c666d4 [ 513.718702] R13: 00000000004c6ba3 R14: 00000000004dc250 R15: 0000000000000005 09:00:21 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f00000001c0)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x4e22, @local}}) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xfffa, 0x18, 0x7, 0x7, 0x8, 0x9]) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:21 executing program 4 (fault-call:5 fault-nth:1): mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:21 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000001380)={0x1, &(0x7f0000001340)=[{}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) mknod$loop(&(0x7f00000012c0)='./file0\x00', 0x200, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000040)={0x0, 0x100, 0x2395, 0x6, 0x9, "852d5a2fb9a079d51735b26b87d498c872b7db", 0x8000, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r4, &(0x7f00000001c0)="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", &(0x7f00000002c0)=""/4096, 0x4}, 0x20) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000013c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:21 executing program 5 (fault-call:5 fault-nth:2): mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="26064c29c52293f685399a6fd61612400fca95a1d7ef329f138ff137278737051cb027d3178dba4d9a95da4dbb30e441b7a01f203111264c11b9277cdeb76eb4ee7b4a733bb42eb0604026", 0x4b, 0xfffffffffffffffd) keyctl$read(0xb, r4, &(0x7f0000000400)=""/105, 0x69) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) connect$inet6(r5, &(0x7f0000000480)={0xa, 0x4e23, 0x88, @mcast2, 0x3ff}, 0x1c) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet6(r6, &(0x7f00000001c0)="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", 0x103, 0x4000, 0x0, 0xffffffffffffffda) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r7, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fcntl$getownex(r7, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x40, 0x8, 0x5, 0x3, 0x0, 0xbe, 0x8000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff7, 0x4, @perf_config_ext={0x3, 0x7}, 0x8200, 0x5eb, 0x7795, 0x0, 0x6, 0x2, 0x800}, r8, 0xb, 0xffffffffffffffff, 0x8) 09:00:21 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x5, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x3, &(0x7f00000001c0)=""/183, &(0x7f0000000100)=0xb7) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$llc_int(r2, 0x10c, 0x2, &(0x7f0000000140)=0xffffb3f8, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0x0, 0x1, 0x0, 0x0) [ 514.400348] FAULT_INJECTION: forcing a failure. [ 514.400348] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 514.419528] CPU: 0 PID: 20319 Comm: syz-executor.4 Not tainted 4.14.154 #0 [ 514.426565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.435919] Call Trace: [ 514.438511] dump_stack+0x142/0x197 [ 514.442150] should_fail.cold+0x10f/0x159 [ 514.446299] ? __might_sleep+0x93/0xb0 [ 514.450194] __alloc_pages_nodemask+0x1d6/0x7a0 [ 514.454868] ? debug_check_no_obj_freed+0x2aa/0x7b7 [ 514.459897] ? __alloc_pages_slowpath+0x2930/0x2930 [ 514.464913] ? save_trace+0x290/0x290 [ 514.468726] alloc_pages_vma+0xc9/0x4c0 [ 514.472703] new_page+0x1bf/0x210 [ 514.476165] migrate_pages+0x338/0x21e0 [ 514.480150] ? alloc_pages_vma+0x4c0/0x4c0 [ 514.484395] ? migrate_huge_page_move_mapping+0x600/0x600 [ 514.489942] do_mbind+0x894/0xb00 [ 514.493407] ? __mpol_equal+0x2e0/0x2e0 [ 514.497379] ? wait_for_completion+0x420/0x420 [ 514.501964] ? get_nodes+0x136/0x210 [ 514.505686] SyS_mbind+0x112/0x120 [ 514.509228] ? compat_SyS_mbind+0x1f0/0x1f0 [ 514.513553] ? do_syscall_64+0x53/0x640 [ 514.517521] ? compat_SyS_mbind+0x1f0/0x1f0 [ 514.517534] do_syscall_64+0x1e8/0x640 [ 514.517543] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 514.525739] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 514.525747] RIP: 0033:0x45a219 [ 514.525753] RSP: 002b:00007f9ea3554c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 514.525765] RAX: ffffffffffffffda RBX: 00007f9ea3554c90 RCX: 000000000045a219 [ 514.553993] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 00000000200df000 [ 514.561253] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0002000000000003 [ 514.568516] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ea35556d4 [ 514.575779] R13: 00000000004c6ba3 R14: 00000000004dc250 R15: 0000000000000005 09:00:22 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f0000000340)={0x72c, 0x6, 0x6, 'queue1\x00', 0x190}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r6, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, 0x0) readv(r7, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0xffffffed) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x4, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r3, &(0x7f0000001340)="3fc05576b9c53c18f43923d8fe79ce694be37818d55fb4058f0f2102d6a646db611a3201", 0x24, 0x8, &(0x7f0000001380)={0xa, 0x4e24, 0x0, @rand_addr="130b48cbe9a2d7b443ebc569181098ca", 0x5}, 0x1c) 09:00:22 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:22 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000040)={0x15, &(0x7f0000000000)="61c34593bb196b18f281df8520c289fbe6ffd1e06a"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:22 executing program 4 (fault-call:5 fault-nth:2): mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r2 = fcntl$dupfd(r0, 0x1ee823d0084253b3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f0000000040)='./file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x80000000000, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) 09:00:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="c90502f664d7a3d1fa17523eccb0b6313942b13f03e125b729be6e947dcb7fe12961ba52bdc83d067cb8d72d90a49c940d277a6923566161812c11468645ab17f7707cf53947514c5095e874f1f790edadb94a05009752611c9055c3f6ac967529d2906672c876845ade4f94938eb2c6ab4bb34e8624ad4a5ce67ca2bd5104f3ac5336615175c31d46f3c4806f5159ff1fafea25b4eff6d0953f56d30f8449ee782b3c2bd0cdad26a7ef5db804ea2059b65ced5ad7ee3203fc", 0xb9, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="c4e0ab5c53e9300c9cf70110608b816ca4980208156746875f337cd6b702110d0cd679a52749fc6dc4a0e2d67f70992a2eca1dedd6b7fc0ae3a1b0c724ba7f09c67c52ac716644175a2cb23faf0d65d723837e950696ae803981295f77e50e3d218b8768c7c38838b09c3f8e2d087441ba9cf8223af3f23bb96e98eade1fe2f720c564c919b29ceddaba0b6458803e6bec5d123317cc3921249a1f2d968cd7de35004d6bddcf37cd0301adb67bfae2d6e5dc5cf0922700", 0xb7, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @remote, @default, 0x0, [@default, @null, @rose, @null, @rose]}, &(0x7f0000000100)=0x40, 0x800) fcntl$dupfd(r2, 0x0, r1) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/de\x00\x01\x00\x00\x06\x00', 0x8001, 0x800) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000280)={0xa, @raw_data="66138bd7f82d23f22b59e2eef566eaea8f770dab94ff2a9d73f861611921f956b452926f793e89367b5e9a58e89fbd04442877d0304c8116b1114c6790a8b1145c226d617e55f4c1ba068033d2288f0205eeaa7ebf9137c792764146d20c1366586611cefb0bf335b78bafdeca8feda6835fb49cd4275903bb763d3574874488232e60907acccc9b1e2764134ecd44fc1a27c0c6dc6e7d412dd3e9dddb6af214ba591d914d85d4732143dae0e8bd5bd7bd9f6fd17b33db5ab1d0ae9a8fcace85ad78e367cf5529c0"}) fcntl$setlease(r1, 0x400, 0x5d69ade037f09697) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/108, 0x6c}, 0x200}], 0x1, 0x40010002, 0x0) 09:00:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r3, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r4}}}, 0x28) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f0000000280)={0x0, 0x4, 0x6, &(0x7f0000000240)=0x5}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x7, 0x9, 0x8, 0x64, 0x0, 0x5, 0x20000, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x60, 0x5e7, 0x5, 0x0, 0xfffffffffffffffd, 0x9, 0x1}, r4, 0x5, r2, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$IMDELTIMER(r6, 0x80044941, &(0x7f0000000200)=0x4) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r9) 09:00:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x5, 0x5, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 515.032600] FAULT_INJECTION: forcing a failure. [ 515.032600] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 515.055090] CPU: 1 PID: 20365 Comm: syz-executor.4 Not tainted 4.14.154 #0 [ 515.062137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 515.071490] Call Trace: [ 515.074092] dump_stack+0x142/0x197 [ 515.077733] should_fail.cold+0x10f/0x159 [ 515.081882] ? __might_sleep+0x93/0xb0 [ 515.085777] __alloc_pages_nodemask+0x1d6/0x7a0 [ 515.090446] ? debug_check_no_obj_freed+0x2aa/0x7b7 [ 515.095461] ? __alloc_pages_slowpath+0x2930/0x2930 [ 515.100473] ? save_trace+0x290/0x290 [ 515.104287] alloc_pages_vma+0xc9/0x4c0 [ 515.108268] new_page+0x1bf/0x210 [ 515.111725] migrate_pages+0x338/0x21e0 [ 515.115702] ? alloc_pages_vma+0x4c0/0x4c0 [ 515.119938] ? migrate_huge_page_move_mapping+0x600/0x600 [ 515.125480] do_mbind+0x894/0xb00 [ 515.128940] ? __mpol_equal+0x2e0/0x2e0 09:00:22 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$rose(r1, &(0x7f0000000000)=@short={0xb, @remote, @netrom, 0x1, @default}, &(0x7f0000000040)=0x1c, 0x80000) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000080)=0xfae) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) [ 515.132911] ? wait_for_completion+0x420/0x420 [ 515.137494] ? get_nodes+0x136/0x210 [ 515.141241] SyS_mbind+0x112/0x120 [ 515.144784] ? compat_SyS_mbind+0x1f0/0x1f0 [ 515.149107] ? do_syscall_64+0x53/0x640 [ 515.153170] ? compat_SyS_mbind+0x1f0/0x1f0 [ 515.153183] do_syscall_64+0x1e8/0x640 [ 515.153193] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 515.166224] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 515.171414] RIP: 0033:0x45a219 [ 515.174599] RSP: 002b:00007f9ea3554c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 515.182314] RAX: ffffffffffffffda RBX: 00007f9ea3554c90 RCX: 000000000045a219 [ 515.189589] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 00000000200df000 [ 515.196862] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0002000000000003 [ 515.204131] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ea35556d4 [ 515.212964] R13: 00000000004c6ba3 R14: 00000000004dc250 R15: 0000000000000005 09:00:23 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000001c0)="2e354fa63347071f17a1c9b675a3f34d4e6d7cbdd4c468f4828dc00bd9ee1313917f36bf41ae6e07db23016a70e2b0219f0884efff7f10b164eb84f779bd2e6b7c47bdfa34efa775cb99eb3c7b596147d94b6a28039849274d356c6d4b0dc34496fa7a2a94abf92f616e06eaf51f60c507bb11fb4195af7f553490e8c1e31499610adef3a43ed4980c46f4ffbce84bc24fc6297dc1c20dd3cd008857c6132afbbe25ab15cb05935599bb08132525a79ecfd42320f3e2df47d52fd8c8f0474adc5ebcedb3", 0xc4) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:23 executing program 4 (fault-call:5 fault-nth:3): mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:23 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:23 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x4, r1, 0x1}) fgetxattr(r4, &(0x7f0000000040)=@known='system.advise\x00', &(0x7f0000000080)=""/155, 0x9b) 09:00:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(r4, 0x5607) 09:00:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x143200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) r12 = socket$packet(0x11, 0x2, 0x300) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r14, 0xc1205531, &(0x7f0000000240)={0x2, 0x1, 0x0, 0x3, [], [], [], 0x1, 0x9, 0xffffffff, 0x8000, "6a8a9e52af5d1e5eb750da4826accf51"}) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r11, &(0x7f0000000100)={0x11, 0x0, r15, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r16}}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe4b, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r16}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vxcan1\x00', r9}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000100)={@local, 0x22, r17}) 09:00:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbe, 0xbe, 0x5, [@datasec={0x4, 0x5, 0x0, 0xf, 0x2, [{0x1, 0x49, 0x5}, {0x5, 0xce14, 0x3}, {0x2, 0xef, 0x7}, {0x2, 0x34e5b0e9, 0x3}, {0x4, 0x40, 0x2}], "1b4d"}, @enum={0x6, 0x1, 0x0, 0x6, 0x4, [{0x6, 0x9}]}, @struct={0x9, 0x1, 0x0, 0x4, 0x1, 0x3f, [{0x2, 0x3, 0x7}]}, @union={0x7, 0x5, 0x0, 0x5, 0x1, 0x2, [{0xd, 0x2, 0x400}, {0x2, 0x4, 0x3f}, {0xe, 0x2}, {0x10, 0x3, 0x80000001}, {0x4, 0x5, 0x3}]}]}, {0x0, [0x30, 0x30, 0x2f]}}, &(0x7f0000000040)=""/49, 0xdd, 0x31}, 0x20) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x80000, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000040)='vboxnet1-vmnet0\x00', &(0x7f0000000080)) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f00000000c0)=0x100000001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)={r3}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) fcntl$setpipe(r4, 0x407, 0x415) 09:00:23 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:23 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$unix(r2, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000200)=0x400) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f00000e1000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x6, 0x2000000000003) r5 = semget$private(0x0, 0x1, 0x0) semctl$IPC_INFO(r5, 0x2, 0x3, &(0x7f0000000080)=""/148) r6 = socket$key(0xf, 0x3, 0x2) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000040)={0x4, 0x102, 0x0, {0x0, 0x4, 0x10001, 0x3}}) ioctl$VT_DISALLOCATE(r7, 0x5608) ioctl$LOOP_SET_FD(r3, 0x4c00, r6) 09:00:24 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2f, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f00000001c0)={0x7fffffff, 0xe78e, 0x9, 0x0, 0x0, [], [], [], 0x10000, 0x3fc89c6f}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000037020007ff07000000000000365f000000000000", @ANYRES32=0x0, @ANYBLOB="b62800"], 0x1f) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x204000, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r7}}, 0x18) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r7, r9}}, 0x18) 09:00:24 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r7 = socket(0x10, 0x0, 0x0) r8 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000001b40)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r9}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r9, 0x2, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={r9, 0x51d, 0x2, [0x7, 0x6]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380)={r10, 0x3f}, &(0x7f00000003c0)=0x8) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r11 = syz_open_procfs(0x0, 0x0) readv(r11, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001b40)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r6}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r6, 0x2, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000040)={r6, 0xfe5, 0x6, "c7952b7ed7dc"}, 0xe) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:24 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 09:00:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000100)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}, 0x12, r6}) 09:00:24 executing program 4: mlockall(0x1) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000040)=0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigreturn() r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x420000, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0xfff) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x0, 0x1, 0x5, 0x1f, 0x16, 0xa6, 0x6, 0x4b, 0x10001, 0x4f}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20300, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f00000001c0)=""/133) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="70c0ab8043dad780b1beaa9c177cc173157746d806194c387cd3e3fa6cfa767c9caa7526b449bd6890997e391ef8c0cc275267f17a", 0x100dd, 0x4, 0x0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:24 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f0000000000)={{0x107, 0x1, 0x1, 0xe8, 0x1fd, 0x74, 0x3e3}, "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", [[]]}, 0x21f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) sendto$inet6(r1, &(0x7f00000005c0), 0xc3, 0x0, 0x0, 0x1d) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r7 = socket(0x10, 0x0, 0x0) r8 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000001b40)={r9}, 0x8) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r11, 0xc040563d, &(0x7f0000000200)={0x15efd95da00564cc, 0x0, 0x102, 0x4, {0x3, 0x7ff, 0x2, 0x7}}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f00000001c0)={'rose0\x00'}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r9}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r9, 0x2, 0x30}, 0xfffffffffffffe32) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_CONTEXT(r15, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={r9, 0xed}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000100)={r16, 0x400, 0x3, 0x6, 0x5, 0x3}, &(0x7f0000000140)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x4, &(0x7f00000000c0)=0x100000001, 0x2b) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r3, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r3}) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f00000005c0)={'fidte\\\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00S\xc1\xb2\x9d\xc5!B\xa8\x00'}, &(0x7f0000000380)=0x54) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x800, 0x0, @ipv4={[], [], @multicast1}, 0x3f}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r11 = socket(0x10, 0x0, 0x0) r12 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r11, 0x84, 0x76, &(0x7f0000001b40)={r13}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r13}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r13, 0x2, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r13, 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) r15 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$USBDEVFS_BULK(r15, 0xc0185502, &(0x7f0000000300)={{0x0, 0x1}, 0x1f, 0x37, 0xd1, 0xbe5, &(0x7f0000000200)="0d5826f286c929bea9e74fdcf29f60cafaa60511a1f2208de793b07783d91af1e0956ef2dcc3c7197cee98908bf76ba09ffffa3659a7cb91e6cbf767764f362acfa1f712e1a8b254b131037542170f38d019b67cff45d7c4b92aaba31a312d828003ff73c846a277377362ac76cb5921f3efad43a2181f5a25e80a7949b3dac42d0a15447a286b7be156274155792f2332096f9c201b2ec7a35a2c3c59529f97419e4e4448db4f45a843bc52651fb5511c6491139d2ea4304f963e4e65dda227664549693708c2739c0307e1006854b8f8"}) sendto$inet6(r14, &(0x7f0000000040)="d23f7472b2", 0x5, 0x4000000, 0x0, 0x0) 09:00:25 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000140)) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:25 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 09:00:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000100)=0x80000000001, 0x100000150) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(r6, 0x891c, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x4e22, @rand_addr=0x40}}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:25 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r2, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001b40)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r6}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r6, 0x2, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000180)={r6, 0x8, 0xd6, "c803dda84da8f2f4249f8e6216d1d65de50bfd351f06c63b4e3de02a1398b6498bf5aa39addd9977d86ee5920d674ca48d54a3ac614ba6464b4ce619671732875db4ebb5b9bc95127146c21e24a660d20f9c157e999a844c8178e16ca41a9d29c161e4fd2cfce4e1a54cf25b89ab9c3c302d541e697556299ff41296c5affd6fad7885926d097496fb31f21028e2a57069c30cf224135355895b0e79adcf39236095b04eed4e39dccb4119cb27232dea9752512af7da9cdf734079d9961e238e80e887d33d6f30da01f760aee2970d749b60e0ebdcbd"}, 0xde) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:25 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$selinux_access(r0, &(0x7f0000000040)={'/usr/lib/telepathy/mission-control-5', 0x20, '/sbin/dhclient', 0x20, 0x4c4b}, 0x49) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e20, @multicast1}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0x2f) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_PDEATHSIG(0x1, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000100)=0x78) 09:00:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000100)={0xc025, 0x2}) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000000c0)=0x100000001, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r7 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7f, 0x20000) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x19a) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$TCXONC(r8, 0x540a, 0x9) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x48008000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1}) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x2, 0x200, 0x81, 0x0, [{0x0, 0x5, 0x2, [], 0xff}, {0xbc, 0x80, 0x9, [], 0x4}, {0xfe, 0xff, 0x1, [], 0x83}, {0xc9, 0x7f, 0x3e, [], 0xac}, {0x7, 0x20, 0x9, [], 0x1}, {0x6, 0x3b, 0x6a, [], 0x4}, {0xfc, 0x6, 0xa8, [], 0x1}, {0x1, 0x40, 0x0, [], 0x6}, {0x7d, 0x20, 0x1}, {0x0, 0x2, 0xfa, [], 0x8}, {0x1f, 0x25, 0x7}, {0x80, 0x3f, 0xd4, [], 0x40}, {0x20, 0x81, 0xd, [], 0x2}, {0x8, 0x36, 0x7, [], 0x85}, {0xf9, 0x0, 0x4, [], 0x9}, {0x7, 0x80, 0x1, [], 0x80}, {0x20, 0x5, 0x1, [], 0x2}, {0xff, 0x2, 0x1, [], 0x3}, {0x6, 0x3, 0x2, [], 0x80}, {0x7f, 0x2a, 0x1f, [], 0x1f}, {0x1, 0x1f, 0x1d, [], 0x80}, {0x1f, 0x5d, 0xc5, [], 0x20}, {0x1e, 0x81, 0x3f, [], 0x1}, {0x0, 0x1f, 0x78, [], 0x87}]}}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = fcntl$dupfd(r8, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r10, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r10, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r10, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:25 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 09:00:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xb000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_destroy(r3) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0xfffff000, 0x4, 0x32, 0x8}}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:25 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:26 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) readv(r6, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00', &(0x7f0000000100)='\\bdevem0\x00', 0x9, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x101080, 0x0) ioctl$SIOCX25SENDCALLACCPT(r4, 0x89e9) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000140)={0x8, 0x7fff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400600) ioctl$KVM_SMI(r7, 0xaeb7) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000200)={0x5, 0x9}) 09:00:26 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0xf6cf1ed1baf7142d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @multicast1}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@local, 0x16, r2}) 09:00:26 executing program 0 (fault-call:4 fault-nth:0): mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:26 executing program 4: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0xc0a, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040)=0x8, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7f) getsockopt$inet_tcp_buf(r4, 0x6, 0x1f, &(0x7f0000000140)=""/37, &(0x7f00000001c0)=0x25) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$netrom(r6, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @default, @bcast, @null, @rose, @rose, @remote, @rose]}, &(0x7f0000000100)=0x48) 09:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) getsockopt$inet6_buf(r1, 0x29, 0xd3, &(0x7f0000000680)=""/202, &(0x7f00000000c0)=0xca) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xab137f9f19469be6, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000100)=0xffffffff) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x1}, 0xfffffffffffffe9c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) shmget(0x0, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x6, 0x0, 0x12, 0x13, 0x8, "8ba57700e192efd8ed0e538ed36c30ce384c966bafd848517f255bc2d94f06934b0a197f683324415a465bb0bced3454a323a409e4550e3181726412880b67e1", "f1e82773b2a9862271ec3f1c512d01968f46eee4dff172232f5750e0a560824441f445b388612f59106be74b9f3cccf09cc37407eac2c4c511149c82aac01833", "67e212f3ad540a41d85c0e09667c76d390e304c20f5b5c6266c694a26fe7b82d", [0xffffffffffffc9de, 0x1]}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000efe1ff414ad0460a34c88a90000000400000050030000d8000000d800000000000000d001000000000000b8020000b8020000b8020000b8", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x3b0) 09:00:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x400002) 09:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000040)={0x27, 0xb, 0x8, 0x6, 0x8, 0xff, 0x0, 0xd6, 0x1}) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0xfffffffd, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000080), &(0x7f0000000100)=0x4) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f00000001c0)={0x5, 0x70, 0xbb, 0x40, 0x7, 0x9, 0x0, 0x6a, 0x24a0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0x9, 0x3}, 0x2000, 0x100, 0x3f, 0x5, 0x7fff, 0x80000001}) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) clock_nanosleep(0x1, 0x1, &(0x7f0000000040)={0x77359400}, 0x0) [ 518.740882] audit: type=1326 audit(1573722026.469:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20597 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 [ 519.203542] audit: type=1326 audit(1573722026.929:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20597 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 09:00:27 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000011000f040000000000000000000000006f6a60f49cd86fd9", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@ipmr_newroute={0x54, 0x18, 0x9, 0x70bd2b, 0x25dfdbfd, {0x80, 0x20, 0x10, 0x3b, 0xfd, 0x0, 0xff, 0xa, 0x1000}, [@RTA_FLOW={0x8, 0xb, 0x1}, @RTA_FLOW={0x8, 0xb, 0x1}, @RTA_PREFSRC={0x8, 0x7, @local}, @RTA_IIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_PRIORITY={0x8, 0x6, 0x81}, @RTA_IIF={0x8, 0x1, r8}]}, 0x54}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r9, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r9, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r9, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = syz_open_procfs(0x0, 0x0) readv(r10, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f0000000540)=""/31, 0x955}], 0x100001d7) 09:00:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r5, &(0x7f0000000040), 0x0, 0x40010002, 0x0) 09:00:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000000000c00000000e80030000ff030000a13d4c6500000000"]) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x0, &(0x7f0000000080)=""/22) 09:00:27 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000000)={0x4, 0x7, 0x0, 0x9, 0x7, 0x17, 0x7, "467a38c20966c30940975bb812f8aabeb79ce252", "438231702e840d246c6a2fb599dd1875361b2015"}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) 09:00:27 executing program 5: mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:27 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r4, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r5}}}, 0x28) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x2, 0x0, 0x5, 0x0, 0x0, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000000), 0x2}, 0x800, 0x100, 0x200, 0x9, 0x2, 0x5, 0x7}, r5, 0xf, r7, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$GIO_FONTX(r10, 0x4b6b, &(0x7f0000000180)=""/203) r11 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$CAPI_INSTALLED(r11, 0x80024322) lseek(r7, 0x3f, 0x3) 09:00:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xfffb, 0x0, @remote, 0xfff}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x200, 0x400) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:27 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000000)=0x800) 09:00:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x2, 0x2, 0xf000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f00000002c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80080}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x180) ioctl$VIDIOC_G_AUDOUT(r8, 0x80345631, &(0x7f0000000080)) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f00000001c0)={0x87d159cc73da7af0, @raw_data="86e4cc7e3415c00ccbefd96207d291fb581bbb1413c9fb0cc26e09ba2ab57a64d1a41126094fd41a39aef3e434e13a0e7bfa1532c1fd46c747f14abc717a9db163916b872d7a3b72eb16674a87a601ee8f5cde1e1bd1773892f8ce505f7a1e15dc29f79e730bb17dc15b28da31ddd43b813e0fcaf4dd1a49603c72f30745c00ebf673103797b4824b256023a64f641e794aad117869e7a70ac8cdb5d239121922f94ba3aff50334cc27bd533c45129966c21ac02303a9ea16650968fb7d1be734672e0d8782926a0"}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @dev, 0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'gre0\x00', r5}) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) ptrace$cont(0x20, r3, 0x72, 0x2) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 519.910114] protocol 88fb is buggy, dev hsr_slave_0 [ 519.915292] protocol 88fb is buggy, dev hsr_slave_1 [ 520.230132] protocol 88fb is buggy, dev hsr_slave_0 [ 520.235229] protocol 88fb is buggy, dev hsr_slave_1 09:00:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) write$binfmt_aout(r3, &(0x7f00000001c0)={{0x107, 0x1, 0x1, 0xb1, 0x6f, 0x400, 0x65, 0xffffff7f}, "e4e89a8c8921f376082e60dafefd09ab3adfe432b96a760e515db00a11b7deb814fe05322dcbb08fa1cc5e6bf487412ecf42880ceb9850d11452115ef3cdb2332184873b8ed5b0ddf08344279cda06915c57e9070650ebab30b671187c81d1865e9c2de7b466a8e3cc75c96a711882a0a337ba1b22f49e9073e4512d0f344580ef6d2a1be5d97b3cfde5f3118afbbe6c68b3170390f850198725d8512776c05d5c4dab23a67943d817d2c2c5c0be7fbf70fc1a5a8285654fbe0bfbe3b580f7d42b577ab22ebf0b451c40b3539859ac9b98eec3c1ed741b5c869837ce850f1c2b", [[], [], [], []]}, 0x500) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x80, 0x40, 0x1, 0xfff}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000240)={0x2c, 0x25, 0x9, 0x7, 0x1, 0x40, 0x2, 0x109, 0xc866b690f5414593}) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_PPC_GET_PVINFO(r6, 0x4080aea1, &(0x7f00000001c0)=""/71) 09:00:28 executing program 4: mlockall(0x1) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/13]) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x3, 0x2000000000003) 09:00:28 executing program 3: socket$netlink(0x10, 0x3, 0xd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:28 executing program 5: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x6}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000)={0x6, 0x3fc, 0xfff, 0xb, 0xfe, 0x80, 0xc4}, 0xc) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_NCCI_GETUNIT(r5, 0x80044327, &(0x7f0000000080)=0x6) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:28 executing program 0: mlockall(0x1) r0 = semget(0x2, 0x6, 0x100) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000300)=""/31) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$llc(0xffffffffffffffff, &(0x7f0000000340)={0x1a, 0x302, 0x0, 0x3, 0xfc, 0x9, @random="3c4aa3b6f9c5"}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000001b40)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r8}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r8, 0x2, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000380)={r8, 0x400}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000040)={'sVz'}, &(0x7f0000000200)='%`\xf3`\xce\xeaY3\xc2\xf3S\xa7\xe8\xb33,\x97_!=\xce\x9f\xa8\x01\x1d\xc0\xc7\x81w\xe6\xfb\x18\r\x93\x1c\x9c\xbb\x17\xa2\xba\x87\x16\xee\xee\x10\xf7\x0e\xd4\x10\x84\x1b\'{\xc1\xeb^G\xac^<\x14[P\x87\x8b\f\r\xea\'\xebm\xef\xb6\xae\xe38\xf4\xf6\xea\xf2\xa2X\x1baXyr\x13\xa6\xccl\xc7\x9e:\xb8\x10\x1d\xc4\xd6\x9eP\'\xda/Zw\x0e\xb5-\x16\xa5\a!\x8d\x16\x8e\xa3\xf5\n\x18T_\x06>\xb5\xb8Fa\n6\t^\xb0\xd3\xce)ya&/\xd3\xe4\x10A1VH3T\v>\xa7Z\xc1\xd5\'B\x8d\xbe\xe3G\b}\x87%j\x16\xbc/+<\\)\x19\xd0[\xbe\x9f\xb2U[\xfbCo\xb0\x1eQ\xff\x05\x03\xdb\x86\xe2\x9b\x9c\xc6`q', 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x20080) sendto$inet(r9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r10 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r10, 0x1, &(0x7f0000000540)) msgsnd(r10, &(0x7f0000000040)=ANY=[@ANYRES64=r10], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)) msgrcv(r10, 0x0, 0x0, 0x2, 0x800) r11 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r11, &(0x7f00000017c0), 0x199, 0x0) socket$inet6(0xa, 0x80006, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='vmnet1&\x00', &(0x7f0000000080)='\x00', &(0x7f00000000c0)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='#-\x00', &(0x7f0000000200)='vboxnet1vmnet0.&\x00', &(0x7f0000000240)='posix_acl_access\xbd\x00', &(0x7f0000000280)='ppp1\x00'], 0x800) 09:00:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x8000, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f00000011c0)=""/4096, 0x1000}}, {{&(0x7f00000021c0)=@l2, 0x80, &(0x7f0000002440)=[{&(0x7f0000002240)=""/139, 0x8b}, {&(0x7f0000002300)=""/79, 0x4f}, {&(0x7f0000002380)=""/173, 0xad}], 0x3, &(0x7f0000002480)=""/88, 0x58}, 0xa6f9}], 0x2, 0x40010002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$can_bcm(r4, &(0x7f0000000040), 0x10) 09:00:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000001b40)={r8}, 0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r10, 0x84, 0x1a, &(0x7f0000000340)={r8, 0x8f, "60f26df67a4054745612c972d06cab57fa8cb252e260598cb99c904fd9edc1950eb6554c0166c3b9efa32f88b7654668d638132d31fa7aa917be7482edaddee50ec71434107d8dd42cfd9adedafa23d26aca9dff3a1ac54c5c71a8c5cec5cceb2c6474304f8ecccf173aeb8a2511ca8793ea4b7464b4a67778c48eb1f4d2e4424e2b157ae814da911b4d8d2e90c1d8"}, &(0x7f0000000280)=0x97) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000140)={0x2, 0x3, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r11}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r8, 0x2, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000001c0)={r8, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000040)=0x84) setsockopt$inet6_tcp_int(r2, 0x6, 0x1, &(0x7f00000000c0)=0x100000001, 0xfffffffffffffda7) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_INITMSG(r13, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$TCSBRK(r15, 0x5409, 0x40) 09:00:28 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r2, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r3}}}, 0x28) r4 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x800) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000001b40)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r8}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r8, 0x2, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000240)={0xffc1, 0x208, 0xff, 0x6, r8}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f00000002c0)={r9, 0x2}, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7f, 0x7, 0x3, 0x0, 0x1, 0x40218, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x200, 0x6, @perf_bp, 0x11100, 0x7, 0x5, 0x0, 0x2, 0x2c, 0x5}, r3, 0x3, 0xffffffffffffffff, 0x8) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000340)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x20a41, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r10, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) [ 520.630111] protocol 88fb is buggy, dev hsr_slave_0 [ 520.635284] protocol 88fb is buggy, dev hsr_slave_1 09:00:28 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$getownex(r5, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000100)={{0x7, 0x5, 0x9, 0x4, 'syz1\x00', 0x100}, 0x0, 0x400, 0x8, r6, 0x4, 0x400, 'syz1\x00', &(0x7f0000000080)=['-md5sum\x00', 'keyring\x00', '-(^GPLnodeveth0^6mime_typemime_type^\x00', 'vmnet1\'-bdev^\x00'], 0x43, [], [0x400, 0xfd, 0x9, 0xfff]}) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0xab37, 0x4) 09:00:28 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2014001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4c3cc3a220a8e8ce}, 0xfb32dfaf2286bfa6) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, 0x0, 0xffffffffffffffff, 0x2000000000003) [ 520.870107] protocol 88fb is buggy, dev hsr_slave_0 [ 520.875309] protocol 88fb is buggy, dev hsr_slave_1 09:00:28 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x1c000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r5, 0x80207011, &(0x7f0000000100)) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:28 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) [ 521.190107] protocol 88fb is buggy, dev hsr_slave_0 [ 521.195278] protocol 88fb is buggy, dev hsr_slave_1 09:00:29 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x6, 0x9, 0x8000004}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x6, 0x3, 0xffffffff, 0x3, 0x4, 0xfffffffffffffff9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r8 = socket(0x10, 0x0, 0x0) r9 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001b40)={r10}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r10}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r10, 0x2, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000140)={0x2, 0x1, 0xb, 0x10001, r10}, &(0x7f0000000340)=0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r11 = syz_open_procfs(0x0, 0x0) readv(r11, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$dupfd(r1, 0x406, r2) sendto$inet6(r1, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000002dc0)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r5, 0x7, 0x80000001, &(0x7f00000001c0)=""/133, &(0x7f0000000040)=0x85) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000001800)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/194, 0xc2}, {&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000001400)=""/196, 0xc4}, {&(0x7f0000001500)=""/136, 0x88}, {&(0x7f00000015c0)=""/7, 0x7}, {&(0x7f0000001600)=""/169, 0xa9}, {&(0x7f00000016c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/80, 0x50}, {&(0x7f0000001780)=""/101, 0x65}], 0xa}, 0x8}, {{&(0x7f00000018c0)=@hci, 0x80, &(0x7f0000002c80)=[{&(0x7f0000001940)=""/190, 0xbe}, {&(0x7f0000001a00)=""/99, 0x63}, {&(0x7f0000001a80)=""/95, 0x5f}, {&(0x7f0000001b00)=""/202, 0xca}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/56, 0x38}, {&(0x7f0000002c40)=""/45, 0x2d}], 0x7}, 0x8}, {{&(0x7f0000002d00)=@xdp, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d80)=""/4, 0x4}, {&(0x7f0000002dc0)}, {&(0x7f0000002e00)=""/207, 0xcf}, {&(0x7f0000002f00)=""/5, 0x5}], 0x4}, 0x20}, {{&(0x7f0000002f80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003000)=""/96, 0x60}, {&(0x7f0000003080)=""/133, 0x85}, {&(0x7f0000003140)=""/168, 0xa8}, {&(0x7f0000003200)=""/202, 0xca}, {&(0x7f0000003300)=""/92, 0x5c}, {&(0x7f0000003380)=""/96, 0x60}, {&(0x7f0000003400)=""/50, 0x32}], 0x7, &(0x7f00000034c0)=""/26, 0x1a}, 0x6}, {{&(0x7f0000003500)=@caif=@dgm, 0x80, &(0x7f0000003600)=[{&(0x7f0000003580)=""/119, 0x77}], 0x1, &(0x7f0000003640)=""/238, 0xee}, 0x3}, {{&(0x7f0000003740)=@can, 0x80, &(0x7f0000003a00)=[{&(0x7f00000037c0)=""/50, 0x32}, {&(0x7f0000003800)=""/251, 0xfb}, {&(0x7f0000003900)=""/59, 0x3b}, {&(0x7f0000003940)=""/145, 0x91}], 0x4, &(0x7f0000003a40)=""/100, 0x64}, 0x4}, {{&(0x7f0000003ac0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003b40)=""/155, 0x9b}, {&(0x7f0000003c00)=""/142, 0x8e}, {&(0x7f0000003cc0)=""/210, 0xd2}, {&(0x7f0000003dc0)=""/153, 0x99}, {&(0x7f0000003e80)=""/194, 0xc2}, {&(0x7f0000003f80)=""/37, 0x25}], 0x6, &(0x7f0000004040)=""/149, 0x95}, 0x3}], 0x7, 0x40010002, 0x0) 09:00:29 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000240)={0x0, {0x80000000, 0x9}}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x101000, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000200), 0x4) fcntl$dupfd(r10, 0x0, r10) r11 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r11, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r13, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet6_int(r12, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) poll(&(0x7f0000000180)=[{r1, 0x1cbd7}, {r3, 0x100}, {r11, 0x80}, {r1, 0x4}, {r6, 0x400}, {r8, 0x80}, {r1, 0x80}, {r9, 0x200}, {r10, 0x80}, {r12, 0x1048}], 0xa, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r15, 0xc0905664, &(0x7f0000000080)={0xcb3f28da67f7c631, 0x0, [], @bt={0x1000, 0xfff, 0x0, 0x5e4, 0x0, 0x19f2, 0x8, 0x8}}) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) 09:00:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r8 = socket(0x10, 0x0, 0x0) r9 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001b40)={r10}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r10}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r10, 0x2, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000001c0)={r10, @in={{0x2, 0x4e21, @empty}}}, 0x84) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000100)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8, 0xffffffffffff5b93, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) ioctl$FICLONE(r1, 0x40049409, r0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:29 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 521.528827] Unknown ioctl 35304 09:00:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2040, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000000000000000000d3b1beebaf598984b622dd80e6a3b09edb998294789eec909ffaf3406ada8ea967d659474e8e5e9781b3f7192ed3bc5a204a6225874c44c8386c83fbc986828dbd631c01e6", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000080)=r8) [ 521.571741] Unknown ioctl 35304 09:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$llc_int(r3, 0x10c, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 521.662854] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20805 comm=syz-executor.2 09:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f00000001c0)={{0x8, 0x2, 0x3, 0x3f, 0x2}, 0x5, 0xc1c, 0x3, 0x1, 0x2, "5a59b47d149674b9c9c942490824c0e6d134b5c3f37969301e779dd0c0f4d1364e779e11d7e641383d0dd6021ba40c976f8627afb2077b4edd3c3d01f57bc09cb055b82af4962ffb8e9eec63c005b37836ec2f7cca46ee8655072170a4ca0345693870aff70a01a5dd91da8a901c29cf2a84aac3b19f62fffcaa9efd24a56a44"}) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) 09:00:29 executing program 4: mlockall(0x1) mremap(&(0x7f00000e0000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x7, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r2 = fcntl$dupfd(r0, 0x203, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffdb6) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000140)={0x4, 0x9, 0x8}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$inet(r4, &(0x7f0000000040)=""/1, 0x1, 0x40003000, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) socket$netlink(0x10, 0x3, 0x7) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r10, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={r9, r10, r13}, 0xc) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r15, 0x80045301, &(0x7f0000000080)) [ 521.844662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20799 comm=syz-executor.2 09:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000001c0)="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") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:29 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0xffffffffffffff9c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a4f000/0x1000)=nil) shmctl$IPC_SET(r4, 0x1, &(0x7f00000001c0)) shmat(r4, &(0x7f00000c7000/0x2000)=nil, 0x4000) shmctl$IPC_INFO(r4, 0x3, 0x0) shmctl$SHM_UNLOCK(r4, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000040)=""/27) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x48300, 0x0) ioctl$VIDIOC_RESERVED(r5, 0x5601, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000), 0x15f) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x200, 0x101440) sendto$inet6(r3, &(0x7f00000005c0), 0x0, 0x800, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f0000000140)=0xfffffffe, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x40010002, 0x0) setsockopt$inet6_int(r5, 0x29, 0xc, &(0x7f0000000040)=0x3, 0x4) 09:00:29 executing program 5: mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:29 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:29 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400600) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:30 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) close(r2) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x1, 0x1d, 0xb2fe, 0x8001, "56146ec31dd1b02a36d85edb6c9339a5b108dfddd5e3653201682cf87a707c9c"}) r6 = accept4(r2, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x80000) ioctl$SIOCGETLINKNAME(r6, 0x89e0, &(0x7f0000000100)={0x1, 0x3}) mbind(&(0x7f00003b8000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000140)) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$SG_SET_DEBUG(r4, 0x227e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f00000001c0)={'yam0\x00', 0x7ff}) 09:00:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0xa8) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='self\x00') 09:00:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000080)={0x0, 0xfe, 0x5, 0x2, &(0x7f0000ff9000/0x4000)=nil, 0x3}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sendto$inet6(r0, &(0x7f00000002c0)="f43bcc5ff793a02ca353336c6a1b5c53ee558ca3f7af671e2c5fc32d82d969561decff3dd1cb8f55316cb901a73f4723538513308c15f1454fb5257bc4fa9e032cb615ea9af2e39436a511ed07ec646271613429982f5e0f37930856995a5483aaeec7ada5484cdf998f03474382a0a5a5e2e87d9f780ba07654ebe7a54ff2134c0b5d52b8b4c6055bfea0613bf4001ce35db090844f7ae900a269959ef718e4bdd50045166f7b2cb2f64f4c7070ae8bb2af6cc1d734af3273a30dc7d57b1f582df0b343513e09062a84b7759725ab3b362b8f27a83854a3ae30e972b366d58e92f1ee0fb66585adc8d0e6c51e9e29a03041d06ce84f", 0xf6, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000040)={@remote}, &(0x7f0000000080)=0x14) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl(r0, 0x0, &(0x7f00000001c0)="58e90d40f7bc058aae1db59f309cc983542e519572cab8ef894ba3156d1409f070f35220df1b035f82d0e9f4b7cce666ee3954f1e320d5683cac1eccb06c6b3a30e1819e987cb00db9d395c1e41f7c014f570c99b758981a491a25920790b876b22801f9083a8027b6829e78519ed2624a1385991980e6f079f87fae398c2fa80ca9b68bdac1fc3b0bff398be08aeb7913edf75bc3b14994c3cdfcde607d6a59f3da73f541aeed3a508d1256e6242a6b15e673ff5c32307397c8f8476ca96f408c") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r3, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r4}}}, 0x28) setpriority(0x6f65c8446a3c3b6e, r4, 0x6) 09:00:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f00000001c0)={0x4, r1, 0x1}) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast1, 0xfffffffc}, 0xffffffffffffff45) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x2) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r8, 0x114, 0x7, &(0x7f0000000280)={@nl=@unspec, {&(0x7f0000000080)=""/32, 0x294}, &(0x7f0000000100), 0x20}, 0xa0) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) sendto$inet6(r4, &(0x7f00000005c0), 0x0, 0x2000080, 0x0, 0xfffffffffffffd4a) 09:00:30 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = semget$private(0x0, 0x207, 0x0) r2 = semget(0x3, 0x3, 0x200) semop(r2, &(0x7f0000000100)=[{0x0, 0x6}], 0x1) semop(r1, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000005c0), 0xfea3, 0x0, 0x0, 0xb6) recvmmsg(r6, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, 0x0) readv(r7, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x2001, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, 0xfffffffffffffffe, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x9, 0x20, 0x1, 0x80, r1, 0x8, [], r4, r5, 0x3, 0x4}, 0x3c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:30 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x203, r2) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0xca440, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x8, 0x1, 0x7}}, 0x14) 09:00:30 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$inet(0x2, 0x8000e, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x9, 0x4) 09:00:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:30 executing program 4: mlockall(0x1) readahead(0xffffffffffffffff, 0x6, 0x5) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7c) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000080)=0x80000000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e23}], 0x10) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fremovexattr(r1, &(0x7f0000000040)=@known='trusted.syz\x00') connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r3, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) sendto$inet6(r3, &(0x7f0000000180), 0x0, 0x4000, 0x0, 0xffffffffffffff5e) socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18, 0xd, 0x1, {{0x40, 0x2, 0x3}, 0x9}}, 0x18) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x422369ef027ee2fa) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x11) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000100)={0x3, r5}) r6 = fcntl$dupfd(r0, 0x7aee12a46d79c6e3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETSNDBUF(r6, 0x400454d4, &(0x7f0000000040)) 09:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffd19) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000140)={0x0, 0x1, 0x5}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$UHID_CREATE(r6, &(0x7f00000003c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000300)=""/130, 0x82, 0x3a, 0x9, 0x40, 0x5, 0xa8}, 0x120) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x95, 0x200}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000100)={r9, 0x20, 0xffff, 0x3, 0x61, 0xea47}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r10, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000080}, 0x2) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RVERSION(r3, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffeffff}, 0x17) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x40, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80, 0x0) write$P9_RWALK(r1, &(0x7f0000000100)={0x7e, 0x6f, 0x1, {0x9, [{0x0, 0x2, 0x1}, {0xceecab1a0a5fb7ac, 0x0, 0x7}, {0x8, 0x0, 0x4}, {0xc0, 0x2, 0x1}, {0xb0, 0x1, 0x2}, {0x80, 0x1, 0x7}, {0x94, 0x3, 0x4}, {0x1, 0x3, 0x2}, {0xb83fd789b1706612, 0x2, 0x1}]}}, 0x7e) sendto$inet6(r0, &(0x7f00000005c0), 0xd61953d3926423f3, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:00:31 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x44b40, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) setsockopt$inet6_tcp_int(r7, 0x6, 0x1e, &(0x7f0000000380)=0x3, 0xffffffffffffffce) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x1, 0x1, @loopback}, 0xfffffffffffffd47) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000340)=0x14) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = syz_open_procfs(0x0, 0x0) readv(r10, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000001380)={'syz', 0x1}, &(0x7f00000013c0)="9b2770c0720a200195c6cadfb9be5751c5eff0c81d350ce03ebdfb75b87007dbced1b142971f61dd54f6d1b5dc9f7b48687ef20fe709572d8cafdeec37916008c84f77eda7c9930b9e94245538ec2f89e2a692433ee818464dd22079f95c4e1edc772931dda3cd72a084ccb68ab07f6c26fd682865dd3b954bcd7483f0b1cf5e15aba816561768bbd9e784f7e530df4eb2183ebb4bb194b9b9d660acac88f9d495d95dc5b24309e4baa18fed410bfa6d67448fe89b459f838dfb3fbc9f23e4c407c80982fa504adb8ad79cdeaae311ac13e03d8c3e4727ef6993a828fdec253b0541", 0xe2, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r4, 0x10000) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/100, 0x64}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/161, 0xa1}, {&(0x7f0000001280)=""/199, 0xc7}], 0x4, 0x7) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:31 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1000) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0xfffffffffffffffd) 09:00:31 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$unix(r4, &(0x7f0000000340), &(0x7f0000000100)=0x6e, 0x96f29441dfff33d4) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) sendmsg(r5, &(0x7f0000000540)={&(0x7f0000000440)=@can={0x1d, r6}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)="da019cc086e54cfcc7a57c08d118aee666028fcd2887261b76c1f30a55955b2300f196c85d9eb97203945baba90268a6ff5dc97a873156e38fe36547802599ee", 0x40}], 0x1}, 0x1840) r7 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x62) write$UHID_CREATE2(r7, &(0x7f0000000180)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x72, 0x3, 0x2, 0x6d, 0x20, 0x1, "2aaf97cce24eb1ee1450502ff11c865839f3ac578c781ffe3809a2d521885193e3ce162772ffbb50c91cb6e2e12dcff5be74e5b44f074554e6102a7193d1f66b26e50ae511ef39c3433ca26fe452d045962f07b362a926ad680c201e0947699fc7ff00ab6e524d55a5a7863f313f4ca9039a"}, 0x18a) r8 = fcntl$dupfd(r1, 0x0, r2) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/58, 0x3a}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) fchmod(r0, 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x10}) 09:00:31 executing program 5: mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000000)={0xc, 0x20, 0x8}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:00:31 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRESDEC=r5, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRESHEX], @ANYBLOB="af460e348ce5297cc675137d48a428446e9b1d1216a5b0d1a30e21e620f511ad91a46d8104fd2fb1811bb9e0c904df462b9f8b8c1acd964136d4ac95839b962fc70970fce6eedc323ea321237f11b8c846d078378bb5dfaad9fed1d7ebff78f6d146348911b23a70b69cca1a2e2b73d7a2ca86bf8a81bec30b106b81295091fc14b8b5a29a740e09967d7ab355ced1413fa50cbafb49e7aa7cda0a223a416344cff91da8f785a41e9ed337e231b01907666c160da09e88daa062156d9858515325618d9174c9abae57e82836c6de7fcae232d53e49d58be66d5836815175f9b1ac72bdd6a7780f258c04c1d94ee07deb571c92ab", @ANYRES64, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRES32]]], @ANYRESDEC=r3], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x40) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) readlinkat(r8, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)=""/229, 0xe5) sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r9, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r11, 0x407, 0x0) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x4, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0xfffffffffffffffd, 0xfffffffe, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x9) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r12, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r12, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r12, &(0x7f00000005c0), 0xfffffffffffffdf4, 0x0, 0x0, 0xb6) recvmmsg(r12, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = syz_open_procfs(0x0, 0x0) readv(r13, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x40, 0x4) openat$cgroup_ro(r1, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:31 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00005de000/0x3000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:31 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000280)={0x3, 0x3f, 0x8}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) get_robust_list(r2, &(0x7f0000003000)=&(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000002f40)}}, &(0x7f0000003040)=0x18) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x5, 0x0, 0x3, 0x1, 0x400, 0x7}, 0x20) r5 = fcntl$dupfd(r3, 0x0, r3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r7, 0x80487436, &(0x7f00000002c0)="4e343b6cae375739b2b115635ba4d8a8e6b77ae0f289e6b04399fbe8e9f50f69916154eacd6ac7bca339d6aefb57866e2b5dfbe7c9a45606a8c460043e5c2a53b9911bfd6135d0c83fab2e10a51476c4a3ff908c225032a40f") ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000500)=[{&(0x7f0000002e80)=""/160, 0xa0}, {&(0x7f0000000100)=""/52, 0x34}, {&(0x7f0000000300)}, {&(0x7f0000000340)=""/115, 0x73}, {&(0x7f00000003c0)=""/241, 0xf1}, {&(0x7f00000004c0)=""/60, 0x3c}], 0x6, &(0x7f0000000580)=""/110, 0x6e}, 0xdf9d}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)=""/236, 0xec}, {&(0x7f0000000700)=""/149, 0x95}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x3, &(0x7f0000001800)=""/4096, 0x1000}, 0xffffffff}, {{&(0x7f0000002800)=@nfc, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002880)=""/251, 0xfb}, {&(0x7f0000002980)=""/244, 0xf4}, {&(0x7f0000002a80)=""/86, 0x56}, {&(0x7f0000002b00)=""/158, 0x9e}, {&(0x7f0000002bc0)=""/110, 0x6e}, {&(0x7f0000002c40)=""/237, 0xed}], 0x6}, 0x2}], 0x3, 0x40010002, 0x0) 09:00:31 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:31 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x48000, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f00000002c0)=0x1, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xbd, "6092087547d430304a6d3424098e69a077aae924ec06058c7f1123362ae7076f24eb63a68c15f30874d7c74160c5c8b2d8c2f49425dc1bd40b5f9beca4b0943a7e535a49251dee9b061cf5d8b1de6fa618dd919d4fc1dba958fb7249200d1a3482bbf4bab744d446a55025f312d16de2ff99b767e4d54c7f32b5993f1ac73ca28399d7421dc4c4b8291042d0cc6cad9873de3440ead5035f7c562719790adfb9c0af6502498474a2e79cbb104d9653355725a6b673c1d919f9266a6b3b"}, &(0x7f0000000100)=0xc5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000240)={0x0, {0x6, 0x5}}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e23, 0x1, @remote, 0x8}}, 0x1, 0xbcf}, &(0x7f0000000200)=0x90) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:31 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000000)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:32 executing program 5: mlockall(0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x9, 0x0, "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"}) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r2, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) mmap(&(0x7f0000442000/0xe000)=nil, 0xe000, 0x18, 0x12, r2, 0x6aa04000) r3 = dup3(r1, r1, 0x40000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x9, @mcast1, 0x8000}}, 0x6, 0x20, 0x2, 0x6, 0x55595052aef38e7c}, &(0x7f0000000000)=0x98) 09:00:32 executing program 0: mlockall(0x8cfd3e7cc994bdc0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r7, 0x4008af12, &(0x7f0000000040)={0x1, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r5, 0xae00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x8, 0x20, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:32 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x203, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 524.468649] audit: type=1400 audit(1573722032.189:70): avc: denied { map } for pid=21007 comm="syz-executor.5" path="socket:[87770]" dev="sockfs" ino=87770 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 09:00:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:32 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0xffffffffffffffff, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r3 = socket(0x10, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001b40)={r6}, 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$setstatus(r8, 0x4, 0x800) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r6}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r6, 0x2, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x800, 0x4, 0x5, 0x10001, r6}, &(0x7f0000000040)=0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r10 = socket(0x10, 0x0, 0x0) r11 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000001b40)={r12}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r12}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r12, 0x2, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r12, @ANYBLOB="4ad5c578d572000000480267b5973be4ed630eeee035a0b32c4979d9d6ce62cca52c1cea90fe2f82a632d1d47099653cc7e4ec76abf31cb3b8aa270a1806508e75a6cf354eda1e44173cb33d5e785f2df1f3c85014ae8185afae0ac5dafd28cb61ebb27a615511fe976d47b210cdaf6cea8d21c6f225e06f01b341"], &(0x7f00000001c0)=0x7a) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r13, 0xfffa, 0x10, 0x1fc}, &(0x7f00000000c0)=0x18) r14 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x200, 0xff, 0x7, 0x20, 0x4}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x4001fe) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x4, 0x2000000000003) 09:00:32 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 09:00:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd6248432ba5a4a90b2022d5ad63b369aaffe900b608a5fe", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e24, @remote}, {0x2, 0x4e24, @empty}, 0x18c, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='gretap0\x00', 0x605, 0x100, 0x2b}) 09:00:32 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000340)={{0x0, 0x2710}, {r5, r6/1000+30000}}, &(0x7f0000000380)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000480)="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", 0x187, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, 0x0) readv(r8, &(0x7f0000000240), 0x0) 09:00:32 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000000)=0x6, 0x2) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r3, r4}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\xff\xff\xfe\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) r5 = request_key(&(0x7f00000017c0)='rxrpc_s\x00', &(0x7f0000001800)={'syz', 0x2}, &(0x7f0000001840)='%posix_acl_access&\'wlan0}vmnet1keyringtrusted\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r3, &(0x7f0000001700)=[{&(0x7f00000001c0)="b4f28bfb36c3751c31dfe6d47d050767e7fb32c393e612fb9a75fa10e02f1374bb2b98b7fda6c1b89520ae1daebe7824253616bf0893454c05d8e886da224fedd07bca73c83226475a4a8b95bb4edbbd785dee198e3065e6cfd96bf943c23d411a2eac3517c8e1e9515f4b1da0020091ed2d1c709c3140d6d45a83b16e847fa008da7b4b2df6cb3c551a3a1c633b5868f1ac620f3597edcf25b4533e3346e5581152890a5748b903e0f766b83ddcb3a30c485c2705be2eb8d655bfc05eb0e1", 0xbf}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="b7b48ab150f3fab172e29c9ad7cbb343773b59335d249ba5287563e412c433bec356c5e4759459713c646e98e46e58991a04f0f32585c1afb473ce0585c0c475fb3b203781f2626eeac53f658b0273c8d3e381db85b4446097318fe19a6f6039e31f6fa3e4fae11964db82595ff60d2f23585781b7dfc0aba459524292e5337aa8828a1ee2482d462261f45ff625a8ae4db1287b8984d14bac9cbba93dcc2c6b", 0xa0}, {&(0x7f0000001340)="87177d95c048076eee07b7e8bb57b5aebf67b43d21fae7af85aa2c320c0417aadbe579db70df555751f5471599c49f7ec8b8ddf2fd3f3c20417eea7d2549fa72d316f65f483d35478f244c6cd111d5e488347bf57cd9eb81d97396688bff592e54727379465af187ff576d5412386b2b50de0cd135534ac4135b65bd3481fdc411555f7e01696397917b23e658da5b8710b2ccd195bed2a52296072d84339120f2692d", 0xa3}, {&(0x7f0000000100)="d89d6e658cffc676838c5997aa47518e28f76effe7884327827e7c6040b351", 0x1f}, {&(0x7f0000001400)="6a175ef3cb077b26cdc6dce424efe42c2ae79aa427d56b866973faf048a660bbcaffc953d66203227089e57d676dda2eaa9c04e7f07c4c0a1765d54a0a66f4349277b530866fbd4140213e71db1477b67e86d9427fadddb204f06e01a6068ad5b54ddf27054606607adcd3f6ec0341c616110c5a71397073dace33ede44f387e02e37df65322cce61843b3b4bcaf5371f8fbf88fa4", 0x95}, {&(0x7f0000000140)="fd5d066d23e88074b70baa1254026c54c09e217b594764bc6519e1ebf7afd221f63d1d546e0f824af5f022c9581b4917", 0x30}, {&(0x7f00000014c0)="ef9678271b5a540f4faabdadd1a39d160c3c56569be772db8b4e2450bb4e3cebf0fb46f5768350fd2db67a0135dd4c925cb9332bc3cf3ab22a007e81b6dba1fbe6dbc6f142a82e4a1cb722cd609b62204d21885d7d10994033bf2cc65eacef34aaa4bb7465408ac33e4e12833aa363eb54672cac3fb9ad0fccbbd3fd288fcba936e13cf5d6cf02d7ee14a5de60253a0258d5b797d11575940865d7055e6ae3b119a600", 0xa3}, {&(0x7f0000001580)="9a805acf87d02443c30a19194df8a1bc3cb9bba82261ecfc5fa07f99800ae1bcce0fe86e9bc653fe96d974fdc31d4178b0e3b3e65adeb298b19a27670a97061fe33db7176bac47393979925aaf9eb5b1ad2f7ab0972d9bd9d4301a93aa30c3c8e06e4713538e1c2e", 0x68}, {&(0x7f0000001600)="2cccc0b73fa7c0e16080a136051e9393e528d8300e7ddb678aa753a52ec2b5324aeccef5cdf1a4106521a65213e91ec7af03f83f1e34f7e7acfd42920b3b1ffd4f3e5d83bdcb14a3f713aadd126833b50bf32e801317c7c467514db8c7da4fe7c97d59e2cbcd8a89b5d29edcd24eaa3ce38f241b3fa13552f43e517a88d07ffac33fd160ed2df6a3f690cbac27021f2648b9e3c1b9b019bcded05e6ed265d4f9bf06bc23cc31ee57bcd3a941ad29407286f37ca33dc024a938f52d7851d1a9abe58eb59d5871ff95582bdd06743c07b58874799cc852f26361c40ce2a306b3412df2e04c53fe0a43fd1dcc", 0xeb}], 0xa, r5) socket$bt_hidp(0x1f, 0x3, 0x6) 09:00:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', r7}) [ 525.030150] net_ratelimit: 16 callbacks suppressed [ 525.030155] protocol 88fb is buggy, dev hsr_slave_0 [ 525.040288] protocol 88fb is buggy, dev hsr_slave_1 09:00:32 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) shmget$private(0x0, 0x1000, 0x2, &(0x7f0000a86000/0x1000)=nil) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000087f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="c4e19d73dd2c66ba4000b800000000efc4c279177a0db805000000b9080000000f01d966f30f1ee5660f76b729a900008fe9b897620566b860008ee8c4c265cf3b0ff183512d0000", 0x48}], 0x1, 0x8, &(0x7f00000000c0), 0x0) 09:00:32 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000100)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x101}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, r6, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1ff}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x20800) r7 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xfffffffffffffffa, 0x2000000000003) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000140)=""/140, 0x8c, 0x100, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$FIBMAP(r9, 0x1, &(0x7f0000000000)=0x3) 09:00:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000006180)="060273b03e81f39f9234c2bc801db76d9cabb4887683532fe6bc5858077f507446fe6ac4759e51a44040fa0e2b9d3f8d929cc32f7d2c6a79bfa9bfe0f47fdfaf2a3dcfa97fdba76fac0e2523e88842d542a9ddb7b2d2eb1304b076d2ebc11d365aae3bf1b442b924e7552090405ccf2eb7023cf5889f6dff6c5393", &(0x7f0000006200)="5d6b7769faf0f1d3a9a25d85043bf9294c38c3e1df1a0b73218e602c1bfec561f9fd3bc01d75b2daf00435219d4268820a5eab7aa704d919810368ae556ac36f2eaf559e7479acc611a69595520db42e4ed72e124dad03afbbce7021a488280df3757f20cb415655120c942f9710a866f0db18feb08f7265ea86edc09005429e5094bd12236cdef3d83c6d7b03a2742d339a9ba19c166968181146663b59caad134e4f0d808ff822c6926752431f57ad67c95166a8d0", 0x1}, 0x20) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0x258) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000014c0)={'nr0\x00', {0x2, 0x4e22, @multicast1}}) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000060c0)) recvmmsg(r5, &(0x7f0000005e40)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/85, 0x55}, {&(0x7f00000001c0)=""/116, 0x74}, {&(0x7f0000000240)=""/43, 0x2b}], 0x3, &(0x7f0000006080)=""/25, 0x19}, 0x2}, {{&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/7, 0x7}, {&(0x7f00000013c0)=""/183, 0xb7}, {&(0x7f0000001480)=""/61, 0x3d}, {&(0x7f00000014c0)}, {&(0x7f0000001500)=""/10, 0xa}, {&(0x7f0000001540)=""/174, 0xae}, {&(0x7f0000001600)=""/4, 0x4}, {&(0x7f0000001640)=""/3, 0x3}], 0x9, &(0x7f0000001740)=""/58, 0x3a}, 0x3f}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001780)=""/14, 0xe}, {&(0x7f00000017c0)=""/14, 0xe}, {&(0x7f0000001800)=""/63, 0x3f}, {&(0x7f0000001840)=""/53, 0x35}], 0x4, &(0x7f00000018c0)=""/4096, 0x1000}, 0xffff147a}, {{&(0x7f00000028c0)=@can, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002940)=""/215, 0xd7}, {&(0x7f0000002a40)=""/180, 0xb4}, {&(0x7f0000002b00)=""/164, 0xa4}, {&(0x7f0000002bc0)=""/127, 0x7f}], 0x4, &(0x7f0000002c80)=""/91, 0x5b}, 0xfb7}, {{&(0x7f0000002d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002d80)=""/169, 0xa9}, {&(0x7f0000002e40)=""/143, 0x8f}, {&(0x7f0000002f00)=""/122, 0x7a}, {&(0x7f0000002f80)=""/169, 0xa9}], 0x4, &(0x7f0000003080)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000004080)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000004180)=[{&(0x7f0000004100)=""/109, 0x6d}], 0x1, &(0x7f00000041c0)=""/28, 0x1c}}, {{&(0x7f0000004200)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004280)=""/225, 0xe1}, {&(0x7f0000004380)=""/4096, 0x1000}, {&(0x7f0000005380)=""/152, 0x98}, {&(0x7f0000005440)=""/6, 0x6}, {&(0x7f0000005480)}], 0x5, &(0x7f0000005540)=""/237, 0xed}, 0x2}, {{&(0x7f0000005640)=@llc, 0x80, &(0x7f0000005700)=[{&(0x7f00000056c0)=""/27, 0x1b}], 0x1, &(0x7f0000005740)=""/27, 0x1b}, 0x34c}, {{&(0x7f0000005780)=@sco, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005800)=""/228, 0xe4}, {&(0x7f0000005900)=""/17, 0x11}, {&(0x7f0000005940)=""/150, 0x96}, {&(0x7f0000005a00)=""/19, 0x13}, {&(0x7f0000005a40)=""/117, 0x75}, {&(0x7f0000005ac0)=""/102, 0x66}, {&(0x7f0000005b40)=""/146, 0x92}, {&(0x7f0000005c00)=""/77, 0x4d}, {&(0x7f0000005c80)=""/223, 0xdf}], 0x9}, 0xfcd}], 0x9, 0x40010001, 0x0) 09:00:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) modify_ldt$write(0x1, &(0x7f0000000080)={0x8, 0x20001800, 0x1000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) sendto$inet6(r2, &(0x7f0000000100)="36e7e2ed4f146a07c0485ed22cdd37831b837106b55311fa5b8afaa49f1de87f07594c2b23803a6367f42186e1723455de6cf660ab7e31b802769e616fed1ea0e57ae7e88a71572547", 0x49, 0x60028000, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) connect$vsock_dgram(r2, &(0x7f0000000380)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) sendmmsg$inet(r4, &(0x7f0000002b00)=[{{&(0x7f0000000240)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000280)="b256dd427dbc476f0359a7a90bddd09432b44619fa529954f9c64496571fb3cbf01baa4d4c0665f046c134a1ce24b8aa8d2facb1187b8eea4d0a5ff5b25c047f11d2aa2befc9d74a63e4d9524f53407676bed4354f806913ab8a961999f4f12d42acfb4f595c142838c4f2dbbe0310d44b2f564e2eb7e52696d0160aa5cf854a446bd738032a93dedf488d5a", 0x8c}], 0x1, &(0x7f00000004c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x80000000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @remote, @multicast2}}}], 0x98}}, {{&(0x7f0000000580)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000028c0)=[{&(0x7f00000005c0)="9f4bee0f1336b675783a5ac5ee3e39ba4fe8a0a00da78022e2c723a9d1768efbc38ff40195144ad608978108e46bdb2a76bf0625d2ddd8dcc1206d6379b116ffcf348c923c538265cb62f4db67eb06ec162825f169bc09b1d2888947e70576821bb3a10daae3499b685557b62f3f18423c78416dc84b9088224b0981a8d3183466828ee48639be780ed2e4f1255a6ebd86df0be8f5c40b3cc35c29dd67472aee245abc957e37eca7ac8cb4e35ecdd65b1b", 0xb1}, {&(0x7f0000000680)="fcfe500464ca3ef97609c89c80457574a697f42b453272f826f2ad415fc2c5abb8df899c0778995b9de6b77a72228487546b3b1f9857d3e430dd2dd0a7c6d3b6823a7a6cb3baf6b44684eebacef1776fea15035f0a3a581d24d9867b61ec7372d6e87389db5a49d709844400aa5ad21a3f4627f786dbc7938d11a4b4ad5c8964c4a2d35b093f9ee444af20d1d218f8181846d9fe02007db6fb4b0f54adc205557cc165d3a7f37755e6575cc9dfb0db92b67efec54a2e1804d3260fe668f369ec3445fd6f5e5427", 0xc7}, {&(0x7f0000000780)="19ea871ee264722126c38881c3d5324de8639823aec81340e654274e1e15961441d5942f895428b5e1db1b566c9e5408", 0x30}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="afbbed58e911b8a99ba5a35f055a9cedcd255e7740f794f6f9866a81f853d5399137b90c78df4be60446205577cc5e62d772629c4e7c515596a689492e0d2ac3739e200a426aea72ceec720aac532a6e2eb3974a578383293c1e9887e784d7502bed685a0a4ee918d5e4291dbcf183fc30ae6d6d3f2aea311cec04331000241826cb8917017a2fb4bd7af8c53bc0638cab52bab1d9c434ec29dbfb8c540551e8b56aac6404a6e123ec38e1cfc0cca051798bf0d9c0edefdd1f664aea4908b96b180810e403ff1adef889b39247ad4a8618613ae01d3465808487c6bb6201553e9b24d5e183cd156a", 0xe8}, {&(0x7f00000018c0)="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", 0x1000}], 0x6, &(0x7f0000002940)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}], 0x30}}, {{&(0x7f0000002980)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002a80)=[{&(0x7f00000029c0)="0a2211f752145ea22f84e9d9281db608632fb2fc4230320f39cae124f42193f234ad0337397d41b91dfdf35b58236eeba72afb5cbd31fa593186716923f8f8e6562f90ab06f5d50aaec0874fe53b5c13cb210e96f21815858154c960d120", 0x5e}, {&(0x7f0000002a40)="05be85a9e597ff325d056141aa39a6af432251dcda85f29cff352666d1992d80cf1e11537e97f2a73e79", 0x2a}], 0x2, &(0x7f0000002ac0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x401}}], 0x18}}], 0x3, 0x4) r8 = fcntl$dupfd(r3, 0x0, r3) inotify_init1(0x100800) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r9 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x2000) setsockopt$inet6_IPV6_ADDRFORM(r9, 0x29, 0x1, &(0x7f0000000200), 0x4) 09:00:33 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000000)={0xffff, 0xb4}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 525.350105] protocol 88fb is buggy, dev hsr_slave_0 [ 525.355235] protocol 88fb is buggy, dev hsr_slave_1 09:00:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$isdn_base(0x22, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r3, r5, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f00000001c0)=""/170) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r9, 0x8927, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0xe) 09:00:33 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000140), 0x2) [ 526.150142] protocol 88fb is buggy, dev hsr_slave_0 [ 526.155226] protocol 88fb is buggy, dev hsr_slave_1 [ 526.470093] protocol 88fb is buggy, dev hsr_slave_0 [ 526.475205] protocol 88fb is buggy, dev hsr_slave_1 [ 526.870151] protocol 88fb is buggy, dev hsr_slave_0 [ 526.875410] protocol 88fb is buggy, dev hsr_slave_1 09:00:35 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r2, 0x1000, 0xea}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'sha256_mb\x00'}}, &(0x7f0000000240)="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", &(0x7f0000001240)=""/234) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7f, 0x0) write$P9_RLERROR(r3, &(0x7f0000001340)={0xf, 0x7, 0x1, {0x6, '{\\self'}}, 0xf) r4 = fcntl$dupfd(r1, 0x0, r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r8 = socket(0x10, 0x0, 0x0) r9 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001b40)={r10}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r10}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r10, 0x2, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000001380)={r10, 0x4}, &(0x7f00000013c0)=0x8) openat$ashmem(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ashmem\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xc8, &(0x7f0000000440), 0xc) syz_emit_ethernet(0xa6, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303a00fe80034300050dff00000000000000ffff034a150000000900004e613da289f4c251860090780007080060a7961e0000000003040c0000000200000000000000000100"/102], 0x0) mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:35 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$caif_seqpacket(0x25, 0x5, 0x3) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000), 0x4) 09:00:35 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1000, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="7e7a9f5351380cf91d4f16964fb10306", @local, 0x6, 0x1, 0xfff, 0x400, 0xfffffffffffffa9d, 0x100, r7}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0xe09, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5387, &(0x7f00000001c0)) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x1, 0x0) 09:00:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="040325bd7000ffdbdf250b0000000c00010008000300090000001000060004000200080001001f0000008000090008000200010001000800010000180000524a56e12d0d92c5237a8e438cd8c1155c68ca23517aafcf38cf7dc1e88e6218b2faf719e92e7508958df1e156eae1ae48e76061b41471a24e7d986b30398c829de7cc4e0f78217b46d9e1d913da9979e6e88f324a1379c1e21449a1caacfdb83aa990d13f5ef387579db2f6f831f42e0100008007fb8a1d7d163c484b5250603d19b0"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4100) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) clone(0x0, &(0x7f0000000240)="f6f0118e55f2b9952c708f1b48cfa526074d8f980efae61f86dd7cd0b71dd40416f36db1f297c7355123b6fc0bbc91ad16b11c29319ec8d9322d1da21092a0ff50675700d295cf40b066dc45f9e3a4be3cb5d90190f79eb0c675ae5e661021ab7793c17db41d7dd67574ae9124b6054d32eb7f2b71445407f905b1ae770235a2ae88bbea287343e30017097675d8d0c6bafc45461624de2854dfbbeb2da2ac6f1032423a570b36c0ed4157eac4004a537abeafae9dddc493f283d60f6362a1f5a26036dc2ead073904b0f562c5c0157f2d2aecdf9c08d0ab4de09494e62b77521bfeb54b89f4e03577c80d091d4827c3196442b41fd4b503", &(0x7f0000000340), &(0x7f00000008c0), &(0x7f0000000900)="8c033d4b22") ptrace$getenv(0x4201, r4, 0x9, &(0x7f0000000100)) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000003c0)={{0x0, 0x3, 0x7, 0x0, '\x00', 0x1}, 0x0, [0xfffffffffffff800, 0xfffffffffffffff7, 0x100000000, 0x80000000, 0x1000, 0x5, 0xff, 0xffffffffffffffa8, 0x5, 0x100000000, 0xa64e, 0x1, 0xff, 0xfffffffffffffffe, 0x4d, 0x3, 0x6, 0x1, 0x400, 0x7, 0x6, 0xf58e, 0x0, 0x1, 0x0, 0x800, 0x3f, 0x9a, 0x3ff, 0x31, 0x9, 0x3, 0x8, 0x2, 0x6c2, 0x8, 0x7, 0x400, 0x4, 0x7f, 0x1, 0xcfda, 0x3f, 0x0, 0x2, 0x6, 0x6, 0x1ff, 0x5, 0x524, 0x760000000000, 0x8, 0x7fffffff, 0x65857816, 0xfffffffffffffa3d, 0x7f, 0x0, 0x519, 0xffffffffffffffff, 0x5, 0x2, 0xc9e, 0x3c2, 0x7ff, 0x1, 0x6, 0xfffffffffffffffc, 0x80000001, 0x2, 0xfffffffffffffff8, 0x89, 0xca9, 0x100000001, 0x9ae8, 0x3, 0x7ff, 0x9, 0x8, 0x6, 0x6, 0x5, 0x401, 0x9, 0x2, 0x0, 0xd52, 0x20, 0x17f, 0x800, 0x401, 0x4, 0x8, 0x80, 0x1ff, 0x8, 0x80, 0x80, 0xe81e, 0x8, 0x1, 0x8, 0x3, 0x8000, 0x7f, 0xff, 0x8531, 0x7, 0x5, 0x6, 0xffffffffffffbed5, 0x1, 0x10000, 0x5ef, 0x4, 0x8001, 0x186, 0x190f, 0x8, 0x800, 0x7f, 0x9, 0x8, 0xffffffffffffffe1, 0x6, 0xfffffffffffffffb, 0x180000000000000, 0x100, 0x5], {r6, r7+10000000}}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x400800) write$USERIO_CMD_SEND_INTERRUPT(r8, &(0x7f00000001c0)={0x2, 0x2d}, 0x2) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x48) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 528.184377] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 528.194913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:00:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r5, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r6}}}, 0x28) mq_notify(r4, &(0x7f00000001c0)={0x0, 0x22, 0x1, @tid=r6}) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x8, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x28004051}, 0x8000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000000), 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x8}, 0xffffffffffffff15) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 528.396798] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:00:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x16, &(0x7f0000000040)=0x4, 0x21c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:36 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_WIE_OFF(r3, 0x7010) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7f, 0x200000) ioctl$VIDIOC_DBG_G_REGISTER(r4, 0xc0385650, &(0x7f0000000040)={{0x2, @addr=0x8}, 0x8, 0x627, 0x46ed3f0d}) 09:00:36 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) accept4$llc(r5, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x180000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:36 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x40, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000100)=[{0x0, 0x6}], 0x1) semop(r3, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000000)=""/4096) 09:00:36 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001b40)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r6}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r6, 0x2, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r6, 0x7f}, &(0x7f0000000340)=0x8) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r10, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r10, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r10, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r10, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r11 = syz_open_procfs(0x0, 0x0) readv(r11, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000540)="f0efddc706ad9e79e75df1374852da550d72fa7842362ace94f1b966ccf960c77b1a3fe0f28d82c701748a394b7469c70893bbdf9877494cd5ce2ef82d8cf608e2f13858be68775c57c8f98eadf548bfb29ccf839015be91977bd5cbbfd9967a846d9093c053ad05b02bfcc5fa048b7dc47d50b5ac8202b2320b49b8b287c390bdd73fabe5c3b9572311d401788ef1798f302e0a00ab4cbabac8b52b181d105fea9f0e7c40c1b1ab6ed8e6c7174d6d0af51729a28d6f3c2b87b510295b2e457ffc577af155ddcced517afe7cfa949677e3cfdbe01b5972e4c8f03f32b3a4ec6a6945e19cf0c62657ec897485a78a5478e61f2a23e67421b6e14f6a937b40f7cb38cdeefd7d9a9b7e66e88858d0fbbecacb34578c5b69870cb1f42137c1212d8024a7534199746924bee1db25e5acd4f6e9a5c512c7ca9c593d40ecf94be44d556891363d9bd9ad6cf5b0ee3391e22db95e4474f8095417e17a6d5dcfb46d802c575a1c3e9b6446ddc7bdfd8c01ec1eea4ac6848ce271c847fa2cfa2f14bdf68c804eb5b82335c24581af93758fa5c2c76ba7f2661de98afe898c2eede6ca9f4253a1b12e819ad62492edb506fc92765e6fa3e8d482829a6ad60dd6fc30ca92fa35f3dd84fc79c9dca6b93e97c010b9fa4b813e7ca061af3fdd78e7e4e3eaa2b10e063bfc2fff64d916fbaabd2fd7937884d66225dbe7bc78d84d8000130bac433d1f627ebb2083daed31142e6f43bef96cdb74671aedd34a8f8f4c21e41b31af2d3c40017fa30a9c3ae1035bd9ac9d3e8fd1e8a900437221f25b0b00ccd3c755e4930ace6cd9b3a136513cdfa9438e1607b4207f03361ae0583191699af6f21ea93b0b7aa6a8cefe3e6ca4a5218fc28e9e52d25f75c633dacf8124ca8662b399048aa6761a6438cabc846646a47e85fe203b2d4e2f6c829714afa8c00286ada4b8a4ffb1ce9545e1c7821bdce32f8951df232441433f2c6e9f67b874df920dfacc0036a9272f884a95d2d3d001bb47577786a88a07fe2cfce7ef71f11e83a076d18a2c244059b9d350b27a6073d46431e13d103ca77cba1fa2cb27c3db40367e179253a2e78c932a51be14974e8116a15b67c2f0edf84b0a8ffd5b705db5c3ba51e7cdca44e6da24c58d0c47b57a92157e081d5b5bf287d28c7a14b700c6160783716ed96f269a5fab66e0b38a214bae750eb7f1438d9094f1a1e4b720a10ec7e3f6b29d1a9fb480c8e08a626559c1be5300c866e42eb480f260a465c64f0fe735f2936bd3dfeaf1bcaba609765b589d3fca9c6e41b6be750ba97db22bf1d3ee905679c928dcd8774702e33aa22f400ce82d9c0806e576c04e2452d049645be1abfc62c0a5891df32c9cf4ba61fe7c57c0508c191af07783779002e78ef748c8a52c3ecbbfc943adac7a640197e04b0c1dc4f04a0dcb5842607fa0602a1217b7d3926b91d67da04d0c58d22356519ea6210066d52581f76a3827bb4462e07b4b9438ecbe6ab7d4f1c4ce951b8016af0f3b90646e2cf425b89dac72ef32582ba11bba044c5bbfcc9ecd3738448e933f9bdee69649c02b9f72ac2b67f4be366489cdd88c7311c6687ec605d054fbde9a7ba3585dcc8bede9440f15016e7d9709eefb93024809eecaef62f6bc7d11648e9fb81e9b94af4600dd4cc8ab72dd3eb03c314a990848f458f5c6478927f5b908dba3b0d67cff42bd31a9d96c7e30954ee948f3a843b1d4e4b52df3ca745f0cf2fa347e5bd786d864ec7450667a1c159781e167c6a77e53bb3308ddd7a76514f56803d37a6e384161575d543b6688458404b11c75bfdf53ac1fc57c5b838fb364f7daf7d3afd102ec3fb5c5ccb2b6634b6aa758a98e05aecb8d3c0bf7bc00a938f2d23cc2f4bd96b3bbe135bfb39f218c809968b4a4c7e5c7766b170de6c4968a0cde2cf6abc815de6e6af4fb1384c512572d32887dd55456f031c1c3b575d4d7c0f18fc8796b5dd1f77c21762d09bf98ec637022a2b26512aed11b5db7e910ac88f718ef5d3a91c1576976adbc44286c111027f70bba49a5ab442c7b369429ec264be83bdc96d9884996abffa9c80481ebd1554ef01cb4c28512333cd1d7f253a1ea105a8c716554d615d15891c36ff327ecc8ea2fb671c921971b59ddd575b2d64c7ed6085d3cc8c7dd868f0299390285bf7c9ca24a11b9a95a408ede96c9516d324e257ba55613fb44174ca4e7eb950ff33cb87939eef618dba9802db033bb0cba3471c47f7c31431d3ff286b34871dd1f110882bd00435f3646375793eb2ea9458ab2c26f202727f50b7737f9dc4e5d9f49becd296863ebc63c185265226c34579308aefecdbe8e18ec052596f0206cf8de4e32313f4f95c6113df643b9ced47cc7de4e97d81eaf5b440b8f1014b1c842fb644a1d062f8f8fa1ba3c5083c34af8a670b8365abc52d7ab21396cf9b3bafed75b4da3fe574f4f67fffb87638024432f22d9de06f8d29b14a1ba68e1e14e34ec58647b3c55b6ccd24f6af5510eac46885c9975b74e15e9438e371b86b2e321e6871efcb6318f0e66ad85bca114a63695f99ce507426282c6bebf73e4b39961da91d650890b40ef0f8bacb0d9e5c98e4f143e519dda6a6842239c4348b59c7381dbef173bb03920f5e6589aa9b175b09a7f40c31f58a1b471adc09c18f0dfc6ba4a91151c40eda3508e07eb5dd3285573f88fcf16a718b093efcfb5b18c148c01210d5cca5afb990fa905cfcee3f2a9bbd20bc9e4fa30ca86c4dd18d03a683c316ca6335f4f89c7682bd0259b2190f539a72d60fc759a848ab53e0262daf17c8124460c8c4aed139a60960e44b9a44ac651c7aa74f6d471c59409bb204fe39566d1d43ff0b4caeef8cc8bca1569d866234a93f53c94be2d7a8e939361631fd33d9317e21b6393426579226008acfdcc5cc21ef78500c83b0e10758a3e8de5fc85861650a78d5596bf9896b1c7869daabb67023ca460211247a04f1ca301d292787ecbb01bbf7186c21ff912f51f011b4989392ce0028dbfb0f880929d2f70f24d3dca527dc8b3e242504389ed85222deb36efe729188504f0f576f3806dc7650dec327dc52e83c130c19f0270bd4648fec5a0898d0e783b8c965d4d40ab0303b13d900c0c44307702dd58c846797ff3eef3dcc75b8644943ea024ac74f8c0d9b306d195c3e73bd79cdd1a616e963284842f2313cb1b63da18bff6872eb0b28298f98206fa09bde5aebcd8c289f4ccab74b469ad5da0100ffa87dc9f7cddacd4cb6e679a25cb2360e7b6de1657ac5bc543f6ca719e6e3a3e639fe51b13c2aad527a9651d4fd44f2f3a0a97d80a62d0151e5f641c497a2969387900789216ba8a031fe23f915a2df361b296a02b50485aee11f482fe31a9b514f93b7fc4d840e8a26785ef5d7011f36c36b421a6436506ece922d295e04b79a101c3283c87e7fcbec28679f36a0794909da550d94afb16794c3ecf573096c6e5cd04e7b70d30c823eedddb3ac72f6e21e53006ffb65c9d83f201af65aef8a124c27970b825403a3d8009f807482a9523468b81809c4e34d242d6e73ddb98cfc66c92cbed822333a5928ced6ec6b473831e8ec46a215a6d54a3c267002ad443aa8bd4a8fdf231fd171be8c8fce667793acaad78c10cd3e57bf8ce640fbf50ae1526b840f14829ddea890257bc8c81d59ffaad2ad4b80c7126ee54da14234515c444c5b828eef837e7f39e55d013692135c34415e16b7dded596151ed34f88a782f445f8044a2385ee06f410e692740e2e3659432cc1a49caac15f0bef25ab1f03e2c0f2ae8c3feb8c0239ca60ea760a1237b28baeda32a363c1fe2bda157c4f35dfb94952abdc739544fc598fc9b759e5dfe0f906b92979515c1abddec787df66a177cd356fa8a9db4e447f7718903bf2684c67f6db522b712d6832118c4d1b8a993a0bef47015c2004bf9c16c19dc990666e038834cb21f9461c19fce7014009e16ccf706e250babe4b0cfac31a2d62002541a227ce520f1f3e2434f417ba6195e76217182e686ec4d8e924c4b96ec8b308727d723ccae0c0d9dcd721f669a949681dcda873aa56ba9f54ee3d109f4d29c064eacf4996ceb50a0fcf6e12363a91263c0f38d3f484c3d303aeaf6b0705e600b9da55f10667cb878937e20d0d7ae14516d05d696cc4510deafe03f54e5299bbaca557fa15d4af11e83448953af8312af45a1696535c246008f850709dd01cc7fe4999a06cb8589c6fb8a387ecb52205fa4d246a1cce1d74b772defbaf3161ac31d109b759593fd20d95fc292313cb59189efddd711eef7a75b9d1921ddb930e91356ea5d7ba95ed417cdad878396954d2611b9fcee0fd62256e12b55232539e76b85cd0ba9fead94157ea5d3c6999a720c4062b723a0faecea8c7ad69eeda4e0f6bebfb6b9c9c234cb6ee41a5d591efc75aafa57724098fb0b942692eab9235becfe35f58f492e11f579b714b380a6450341def2b088d4189ce35e5a5d2d578b24cdc673ba411ba140fa3aa5c59616a0fce5ce3cfaf07e0f341f00f570d25c3e26251248bdbb99eaf2d326551929ee53e3b94db78850e846ef97aeaa8972c72891b01f483accd864d4df0daf8bd147c5842fbc20f4d1799aad8dfe47ad01ac648b6677e34c8d41e23b9dd80fbed6d60d72a950860297cdc880c4d6cca469ef413f6321803bd3ec238171196857bc72793bbe325ef3bfa6b864e084066d62768e54df3a324d4b2a94001d680bbbc59c061ddb2e76e6f7432c0b2d0ee0c52fe50168e7938e2851092dfe77d995613727b0cf3ec01cd7bd885e4a8c0baeabc3c72185aa751b50b95db2f7f296679bcc25f2cb5b2340a074f9febd261b8e35b5d4c1688027fee3a46b1867de5e0474bba479fca6b44d6007cfaeed8b912730f61e3e7720b27c49078d4c8254869b8a06543819ad60b8b367b0e7cdc4dc1a27b5303d00d852baa3d9f1e43dd0ba11549cd5881c1fef679577fd124fcb8f7e0debdde46ae33f239cad490d18cd5ed6f5c153196962fd43295c6cf0c37af2be385a91a162f24baed0f3b6500d09188650b71934e3a9c9574382d47ca9897af76a233c5712d5c5fee47c86a1439c5f4f588ec11b619b8106142597a2c2efd85c21d689ba17b850c40ae4171d8ccebf401c7ac06ef046bfa47d20f864cb1799b74e91213a06b99c3bc53592a02cf7148e444011ed333ea6642b27dcb3942247b98dd4b390789867cc3f4d090e7c62f9e228cf28e101cb384a9fde9155a4e2b4fdf2189c9a37bc5c6d16223c9b1cd2a6ee804ef294e9727725bde20299e0a8e67154ad6141364ea3f001e278a66185d88f9acefb347fdeca034277f18ec89b2b173eab27fa56e293aaa8b0193d0c8a705514248cd9ca392039131abc7e2c19c3cfa951007a3f7caabbfec2475fc3e9cf0be827ae745ab0a9d4feb93aa5e7bbb4a2f917dfabe502f104231be6a85cb73805c9b2e8c086cff6b9cf5e17332f42e40d5104f24c82d87ecd945508d33f9afe9732f7e4fb64673f525bd7ac97e1639b64a90bbcffd212c6fb786a437ad5e480f074c10a5cf939188ffa6beef681b0fd81f1bbcf65cd6e71f4b056bcdcd1fc2d037e2adbd06ba70f4dc3837a143b8a43be110dd091c99459609ca80c8fcc7e7815341ac96bd9f7d8332a9f818727278051b24870773e5e8dc8de1b95f98b7710823d79a02d9c5a8f4364fae036cc7c140e446f8f63b5a6ddaea7ad8f596c26a09fd3e22424a00a2ff3b2785f07c99eb1a04b336304fa7cb66a40a1673fd2b3b44ed5fd8a19289f345e", 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$l2tp(r4, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast2}, 0x1}}, 0x26) recvmmsg(r0, &(0x7f0000003400)=[{{&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000000340), 0x7, &(0x7f00000003c0)=""/215, 0xd7}, 0x8}, {{&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000001980), 0x315, &(0x7f0000001a40)=""/203, 0xcb}, 0x1b0e300}, {{&(0x7f0000001b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001c40), 0x100000000000003e, &(0x7f0000003580)=""/102400, 0x19000}}, {{&(0x7f0000001cc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d40)=""/246, 0xf6}, {&(0x7f0000001e40)=""/96, 0x2d9}], 0x2, &(0x7f0000001f00)=""/100, 0x64}, 0x2}, {{0x0, 0x79, &(0x7f0000001540)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/197, 0xc5}, {&(0x7f0000003080)=""/200, 0xc8}, {&(0x7f0000003180)=""/161, 0xa1}, {&(0x7f0000003240)=""/120, 0x78}], 0x5, &(0x7f0000001640)=""/190, 0xfffffffffffffda0}, 0x5a25}], 0x5, 0x2100, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f00000001c0)=0x9, 0x4) mknodat(r2, &(0x7f0000000100)='./file0\x00', 0x8000, 0x7) 09:00:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000100)={0x2, 0x71, 0x1f, 0x7f}, 0x6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdfe, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) write$capi20(r2, &(0x7f0000000040)={0x10, 0xda8, 0x86, 0x82, 0x7, 0x9}, 0x10) 09:00:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="f226104b9baa97799d056811d09c89ba54947c6076a8ccbe145c5464fdaea4d9bdc1dd9b2dc629c1b3f4c57e9af5c0c35ac9ada0ab6757581e6ec98210076c4c9d44e505c7c2295e5cd76b1a2e43428a2a6ac7638da594a653e986b42f2d4a0a602fe59690a0aab338d95e1633467727b346233045eae95cfb737c4b76cea00ff1388426ed472f6a5319f693abfd381d45af93", 0x93, 0x4884, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x1f, 0x29c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$tipc(r1, &(0x7f0000000000)=@id={0x1e, 0x3, 0x6, {0x4e22, 0x3}}, 0x10) mlockall(0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0xc548) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(r8, 0x4018aee3, &(0x7f0000000100)={0x0, 0x95, 0x17b0, &(0x7f0000000040)=0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r9 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) recvmmsg(r9, &(0x7f0000000080), 0x40000000000001a, 0x40010002, 0x0) 09:00:37 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x4, 0x2000000000003) 09:00:37 executing program 5: mlockall(0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80100, 0x0) ioctl$TIOCEXCL(r0, 0x540c) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x681) 09:00:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}, 0x2}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="c072d4c6f6ed", 0x6}, {&(0x7f00000001c0)="6201f6925ad5eca44cce5a281115baf0fba54b3fc4f1ba4ca01707a2b181628151fbb7c171eedaf3f92c715c0b734362992be3c6dfa6215720e3a422c1b5188dfdd908f8626e74173832a7103e59d49537191a", 0x53}, {&(0x7f0000000140)="af5cb35bcb557f946293bba0d94796f9ddca902619e6dd5b5faf1c06ebd080c32b7cfc8667d129fe38db92e57dd1beedeab6f56979747ba204a1", 0x3a}], 0x3, &(0x7f0000000280)=[@mark={{0x14, 0x1, 0x24, 0x679}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x8001}}], 0x78}, 0x6175ce74ac65a2e1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:37 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:37 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140), 0xfffffffffffffe61, 0x140, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000480)={0x6, 0xffff, 0x0, 0x10001, 0x4, [{0x0, 0x7ff, 0x9, 0x0, 0x0, 0x500}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x1001}, {0x0, 0x49}, {0x0, 0x8}]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000340)=0x84) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) listen(r1, 0x6) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x7, &(0x7f00000000c0)=0xfffffffe, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1c, &(0x7f0000000080)=0x100000001, 0xfffffffffffffed9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r3, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r4}}}, 0x28) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x40, 0x0, 0x3, 0x81, 0x0, 0x1f, 0x1b00, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x3, @perf_bp={&(0x7f0000000100), 0x6}, 0xf1c8, 0x800, 0x400, 0x2, 0x90a6, 0x8, 0xe5c7}, r4, 0x7, r6, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x301101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:37 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0xea) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r4, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r5, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, 0x0) r7 = getegid() lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r8, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r12, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {}, [{0x2, 0x4, r2}, {0x2, 0x2, r3}, {0x2, 0x2, r4}], {0x4, 0x6}, [{0x8, 0x0, r5}, {0x8, 0x4, r6}, {0x8, 0x0, r7}, {0x8, 0xc, r8}, {0x8, 0x5, r9}, {0x8, 0x2, r10}, {0x8, 0x9, r11}, {0x8, 0x2, r13}], {0x10, 0x4}, {0x20, 0x6}}, 0x7c, 0x3) r14 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:37 executing program 5: mlockall(0x1) mremap(&(0x7f0000c03000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:37 executing program 4: mlockall(0xb) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)=0x4) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x16, 0x7, 0xff7}, {{}, 0x1, 0x8878, 0xffffff46}, {{r2, r3/1000+30000}, 0x16, 0x1d11, 0x8}], 0x48) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$P9_RCREATE(r3, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x20, 0x4, 0x2}, 0x6}}, 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="78346c99fab997c8eaa02d9d484b8ce9db2cc35a8faf34d8fc1949813ffce78fd52fc9f7c42ece070b591c8a07f58c17fc509cd82a205b6033fa8f33ab2c2e5480d29b558391443b97eae77e21e50131872acbe537f7d151a7d09e28cbe3222dbbe9cf923d975fda9506e9bd19e9fc1744294cd93cee9e02892d9ddc49d872a5e8cb7acec3d1dbbb02ff4e05cbd43c7e61b9b6a3732b863420650e94510e4300"/174, 0xae, 0x0, 0x0, 0xffffffffffffff70) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:37 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4001, 0x0, 0x1, 0x2000000000003) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) 09:00:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x78232ed30c9214ea) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="06000000000000005a17000000000000080000000000000055190000000000000200000000000000c60a000000000000ff03000000000000a60300000000000006000000000000005906000000000000b48500000000000079080000000000001a02000000000000a4fdbda1a445a83bb6357b4ca187c7fe6b3b69d3159d3decc5"]) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 530.310128] net_ratelimit: 16 callbacks suppressed [ 530.310133] protocol 88fb is buggy, dev hsr_slave_0 [ 530.315205] protocol 88fb is buggy, dev hsr_slave_1 09:00:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f00000001c0)={0x2, @sliced={0x20, [0x7, 0x3, 0xe49e, 0x20, 0x3, 0x3, 0x8, 0x101, 0x1, 0x20, 0xff, 0x1, 0x7, 0xff81, 0x9, 0x40, 0x401, 0x4, 0x7, 0x8, 0x1, 0x401, 0x8, 0x7fff, 0xa2, 0xa5cd, 0x1, 0x8000, 0x4, 0x4, 0x100, 0x80, 0x4, 0x3, 0x3ff, 0xbcb3, 0x1, 0x8000, 0xa2d, 0x9, 0x96, 0x9, 0x8810, 0xc4f8, 0x62d, 0xd98e, 0x1000, 0x1], 0xfffffffb}}) getsockopt$inet6_int(r2, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000004540)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000004580)={@dev={0xfe, 0x80, [], 0x10}, r6}, 0x14) r7 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:38 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fsetxattr$security_capability(r5, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0x7fffffff}, {0x9, 0x2}]}, 0x14, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) readv(r6, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x605, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x1, 0x80000, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000180300000000000000000000600100006001000060010000480200004802000048020000480200004802000003000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000009b00000000000000000002000000f3c91b5481585a03daf633f55273d4e4b1f5e22cdec26900144ab2506ebcef4dcab4211c95c296efc698acaaf291bbd4a6792ac9748cc7e573df137f95fd12a43a767cdbf87af73c907984738af91be8030cd58fc13451c4f7b521c6b524fd4a89694282116063d5caaaa1c42f085fea5037779a63340505ff543241b26bb477f41e55dc9ce4d6a4a5f7d67f6170a6212a2c253467b2c685b81d67293e0fd530fda43ba405787e17c63eca"], @ANYBLOB="ff020000000000000000000000000001fe880000000000000000000000000001000000ffffffff00ffffff00ffffff00000000ffff000000ffffffffffffffff677265300000000000000000000000006e6c6d6f6e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000087000604e9000000000000000000000000000000f8006001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000003000000ff010000040000001003000068004354000000000000000000000000000000000000000000000000000000020400050013d70000980600007070747000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x378) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000001b40)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r8}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r8, 0x2, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000700)={r8, @in={{0x2, 0x4e22, @rand_addr=0x20}}}, &(0x7f00000007c0)=0x84) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:38 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x204100, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="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", 0xffffffffffffffc6, 0x30000010, 0x0, 0xb6) setsockopt$inet6_udp_int(r0, 0x11, 0x9, &(0x7f0000000040)=0x5, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000140)=0x1c) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 530.630165] protocol 88fb is buggy, dev hsr_slave_0 [ 530.635529] protocol 88fb is buggy, dev hsr_slave_1 09:00:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x10, 0x0, @ipv4={[], [], @local}}, 0xfffffffffffffd3f) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0x10100) getsockopt$inet6_tcp_buf(r6, 0x6, 0x2f, &(0x7f0000000280)=""/153, &(0x7f0000000100)=0x99) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_DV_TIMINGS_CAP(r7, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @raw_data=[0x45, 0x1f, 0xcd, 0x800, 0x7, 0xa6, 0x8, 0x3, 0x8, 0x2, 0x1, 0x7, 0x400, 0x0, 0x80, 0xec, 0x20, 0x6, 0x9, 0x4, 0x3, 0x1, 0x60000, 0x1, 0x1f, 0x2, 0x800, 0x2, 0x818, 0x2, 0x9]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RXATTRCREATE(r4, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:38 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffac, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@loopback, @rand_addr, @remote}, &(0x7f0000000080)=0xc) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:38 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r3, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x140, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(r0, 0x80c, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat(r7, &(0x7f00000001c0)='./file0\x00', 0x34e386917e5189d6, 0x0) setsockopt$RDS_GET_MR(r8, 0x114, 0x2, &(0x7f0000000340)={{&(0x7f0000000200)=""/207, 0xcf}, &(0x7f0000000300), 0xcd}, 0x20) r9 = fcntl$dupfd(r5, 0x0, r5) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='&/e0\x00\x00\x00\x00'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000001c0)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x30000, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000000)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 09:00:38 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0xec9c4ee9abafc5d4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000001c0)="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", 0x134, 0x8004, 0x0, 0x0) [ 531.030140] protocol 88fb is buggy, dev hsr_slave_0 [ 531.035498] protocol 88fb is buggy, dev hsr_slave_1 [ 531.270110] protocol 88fb is buggy, dev hsr_slave_0 [ 531.275271] protocol 88fb is buggy, dev hsr_slave_1 09:00:39 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ax25_int(r1, 0x101, 0x2, &(0x7f0000000140), &(0x7f0000000340)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r6, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, 0x0) readv(r7, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x8180, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000100)={0x1, 0x0, {0x26, 0x7, 0x2006, 0x7, 0x0, 0x0, 0x4, 0x3}}) 09:00:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x4001c1) write$P9_RWALK(r1, &(0x7f0000000100)={0x57, 0x6f, 0x1, {0x6, [{0x15f63a4c044661ea, 0x3, 0x2}, {0x61, 0x2}, {0x8, 0x0, 0x5}, {0x24, 0x2, 0x6}, {0x25, 0x1, 0x4}, {0x1, 0x4, 0x3}]}}, 0x57) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:39 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fsetxattr$security_capability(r5, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0x7fffffff}, {0x9, 0x2}]}, 0x14, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) readv(r6, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f00000000c0)=0x10005, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = creat(&(0x7f0000000100)='./file0\x00', 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000140)=0x80000000005, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 531.590135] protocol 88fb is buggy, dev hsr_slave_0 [ 531.595273] protocol 88fb is buggy, dev hsr_slave_1 09:00:39 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r4, 0x7, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e23, 0x5, @mcast2, 0x1}}}, &(0x7f0000000140)=0x84) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 09:00:39 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xfffffffffffffebb) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000280)={0x1, 0x3, 0x7, 0x8}) r4 = accept(r3, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, r7, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r9, &(0x7f0000000100)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000300)={'team0\x00', r12}) sendmsg$nl_xfrm(r6, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)=@polexpire={0x1d0, 0x1b, 0x20, 0x70bd27, 0x25dfdbfe, {{{@in=@empty, @in=@multicast1, 0x4e23, 0x7, 0x4e20, 0x401, 0xa, 0x80, 0x40, 0x3c, 0x0, r7}, {0xa192, 0x80000001, 0x4d, 0x81, 0x8, 0x2, 0x6, 0x7ff}, {0x80000000, 0x1ff, 0x3f, 0x6}, 0x7fff, 0x6e6bc0, 0x1, 0xe4f76ce38f7075b9}, 0x9}, [@sa={0xe4, 0x6, {{@in6=@local, @in=@remote, 0x4e23, 0x9, 0x4e23, 0x100, 0xa, 0x0, 0x60, 0x0, r13, r2}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x3c}, @in=@dev={0xac, 0x14, 0x14, 0x1d}, {0x1, 0x7f, 0x7, 0x0, 0xb76, 0x83, 0x3, 0x80000001}, {0x10001, 0x80, 0x3, 0x2}, {0x1, 0x200}, 0x70bd25, 0x3507, 0x2, 0x2, 0x6, 0x4d}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd25, 0x70bd2c, 0x70bd2a, 0x70bd26, 0x2, [0x80000001, 0x80000001]}}, @extra_flags={0x8, 0x18, 0x2f}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) 09:00:39 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r3 = socket(0x10, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001b40)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r5}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r5, 0x2, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r5, 0x10001}, &(0x7f0000000040)=0x8) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:39 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0xc0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e815747c5319f3b55f6a4f707c51bf00000000000000000800000000000000000000e601000000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x1, 0x7f, 0x6, 0x31726b0e}, {0xfb5, 0x24, 0x3, 0xffffdba9}, {0x3, 0x7, 0x0, 0x5cc9170a}, {0x75, 0x1, 0x0, 0xf9da}, {0x2, 0x8, 0x9, 0x400}]}) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x406, r3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) open_by_handle_at(r6, &(0x7f0000000300)={0xba, 0x8, "d06f9cb9b780190f521f1c3d2ca128685366eb8a8f473d51f5eb7c69333fd328c4b724816195815d559d311df9d471861748523b11086243537df12704d34c971d1e27158ae1e06ac841f7e554e5b3103be539adb8e8ed5a19ac623a00a086f132463da588723304fbd52d7c4712ea2fd58de246bd3cdcf81ce7e1fbd53f6e6c101f3a1d547b2e480aaad3116e76ee4578c9626acc1b413b456ac4053ebf448daefbeb81b0dffa98e6254e1df7c70f78a955"}, 0x52042) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r7 = fcntl$dupfd(r4, 0x406, r5) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x81800) setsockopt$packet_fanout_data(r8, 0x107, 0x16, &(0x7f0000000280)={0x6, &(0x7f0000000240)=[{0x7, 0x5, 0x0, 0x2}, {0x3, 0x3, 0x5, 0x6}, {0x5c, 0x1, 0x0, 0x2}, {0x80cc, 0x1c, 0x1, 0xfffffffb}, {0x3, 0x7, 0x3f, 0x4}, {0x1000, 0x4, 0x80, 0x7}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_S_EDID(r7, 0xc0285629, &(0x7f0000000040)={0x0, 0x8001, 0x7, [], &(0x7f0000000000)=0x3f}) r9 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:39 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:00:40 executing program 0: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x217, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:40 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x9, 0x0, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VFIO_CHECK_EXTENSION(r6, 0x3b65, 0xd) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, 0x0) readv(r7, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:40 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fsetxattr$security_capability(r5, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0x7fffffff}, {0x9, 0x2}]}, 0x14, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) readv(r6, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0xbd, 0x80000001, "b9969fd27c50c3e29bccf3750527123f0a20fd633b2da4f3c1961916286460b3b7d207804da8684df7d0488ad5f2e3e09e4164df0560b6ed7ffc6f9f62cf1544dbe5e7d4961559715e0d61b84c2536a8b4365f23d6ff290718cb7e1a440b7f5ee7b89c8d6d2d05c0b94be9c75dcf9f37f49a5eaa4839758f5e1d03ede96aed249def5b17f20f26559c44f706badd9b9dde843a836d5fd8a5dee49a873b4075e7e9148b5d21fd059e341cd06ca6876ce8d85319d07f"}, &(0x7f0000000080), 0x1400) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x9, 0x1, 0xbf) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='\x00\x00\xbf\x03\x00<\tO\xda\xd9\xff\xd1\xde\x00', 0x10000, 0x3e1880) r3 = socket$inet6(0xa, 0x800, 0x2) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f00000000c0)=0x1fe00, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="b8e1f74a6a2813862f4baaae092029ea5cb5ddd3f09c15aa2ca4f7c26b2fa9db62ebb4b328a25d02423eb9aa693bb90d28c197574d0c9d668277f16104f0355b0eb03a69574e030a034b1aad5fc4ea97681a2f4fc553987acdaba513d6c0c98c787e6a05c173aecf71ff758dc37b9b5d849279a83983bea85d35282191b6ae88595334", 0xfffffffffffffe7d, 0x0, 0x0, 0xfe61) 09:00:40 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001b40)={r6}, 0x8) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x8) getsockopt$inet_mreqsrc(r7, 0x0, 0x26, &(0x7f0000000140)={@multicast2, @dev, @broadcast}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r6}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r6, 0x2, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r6, 0x80000001}, &(0x7f0000000080)=0x8) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:40 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x3, 0x3aa, [0x0, 0x20000300, 0x200004d4, 0x20000504], 0x0, &(0x7f0000000000), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x10, 0x6001, 'veth0_to_bond\x00', 'bond_slave_0\x00', 'erspan0\x00', 'bridge0\x00', @dev={[], 0xf}, [0xff, 0xff, 0xff, 0x0, 0x7f, 0xff], @remote, [0xff, 0xff, 0xff, 0x0, 0x0, 0x101], 0x6e, 0xa6, 0xd6, [], [@common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffc}}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}, {0x5, 0x2, 0x884c, 'caif0\x00', 'ip6tnl0\x00', 'vcan0\x00', 'syzkaller1\x00', @remote, [0xff, 0x0, 0xff, 0x0, 0x0, 0x1fe], @random="a15475b8aedf", [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x9e, 0x9e, 0xce, [@cpu={'cpu\x00', 0x8, {{0x6}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x3, 0x1c, 0x6003, 'nr0\x00', 'nr0\x00', 'team_slave_1\x00', 'yam0\x00', @broadcast, [0xff, 0xff, 0x7f, 0x0, 0xff, 0xff], @dev={[], 0x24}, [0x0, 0x0, 0xff, 0x7f], 0x10e, 0x10e, 0x146, [@rateest={'rateest\x00', 0x48, {{'ip_vti0\x00', 'batadv0\x00', 0x3, 0x3, 0xaa69, 0x7, 0x1, 0x6, 0x1ff, 0x5}}}, @m802_3={'802_3\x00', 0x8, {{0x0, 0x3, 0x4, 0x6}}}], [], @common=@mark={'mark\x00', 0x10, {{0x30, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x422) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDMKTONE(r4, 0x4b30, 0x80) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:40 executing program 4: mlockall(0x1) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffd8afba0, 0x800) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000040)={0x81, 0x9, 0x8000, 0x4, 0x2000}) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0xae6, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="f884a9fdd737eed45df18aa3f0ded115f8ae16b5bf88d1a511bef5b5591eee7ceee4647032e4eb44e968c8ad21a4e631164df49470241b2ae8b6793df43f94af65d80259d1", 0x45, 0x5}], 0x1a00004, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:40 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000000)={0x4, 0xfff}) [ 533.223482] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 533.315335] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 09:00:41 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fsetxattr$security_capability(r5, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0x7fffffff}, {0x9, 0x2}]}, 0x14, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) readv(r6, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fsetxattr$security_ima(r5, &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYRES64], 0x1, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40086607, &(0x7f0000000100)=0x2) 09:00:41 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000140)={{0x1, 0x7f, 0x0, 0x5, 0x7f, 0x7}, 0x1, 0x9, 0x2}) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r6, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, 0x0) readv(r7, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='batadv0\x00') 09:00:41 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) fdatasync(r3) fchown(0xffffffffffffffff, r2, 0x0) mount$9p_virtio(&(0x7f0000000000)='\\trustedwlan1wlan1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x110004, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=virtio,aname=eth1-,dont_measure,subj_user=[vmnet0,defcontext=staff_u,mask=MAY_WRITE,fowner=', @ANYRESDEC=r2, @ANYBLOB="8034bf6de3"]) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x5) 09:00:41 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RAUTH(r1, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x20, 0x1, 0x5}}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r5 = socket(0x10, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) fsetxattr$security_capability(r8, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0xfffffffd, 0x42a}, {0x8001, 0x38}]}, 0x14, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000001b40)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r7}, 0x20) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, 0x0, 0x16, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xa36fa3a7d61af728}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6ddb}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x810}, 0x40) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r7, 0x2, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r7, 0x6e5}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x6, 0x4) 09:00:41 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000140)={r1, 0x3}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x20}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000480)={r6, 0x3, 0xb6c8}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r10 = socket(0x10, 0x0, 0x0) r11 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000001b40)={r12}, 0x8) getsockname(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000580)=0x80) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r13, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x6, 0x202, 0x6, 0x7fffffff, 0x8, 0x5, 0xfffffbfe, r12}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r12, 0x2, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x19, &(0x7f00000004c0)={r12, 0x57}, 0x8) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r10, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0xfffffffffffffdd4) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x0, 0xffffffe1, @loopback}, 0x1c) r14 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r14, 0x4040ae72, &(0x7f0000000240)={0x97, 0x6, 0x1, 0x0, 0xfffffff8}) ioctl$TCSETXF(r0, 0x5434, &(0x7f00000001c0)={0x1, 0x5, [0x1000, 0x8, 0x5, 0xffe6, 0xa454], 0x40}) sendto$inet6(r7, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r14, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x3}}, 0x9, 0x3, 0xc, 0x7, 0x123}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000400)={r15, 0x4}, &(0x7f0000000440)=0xffffffffffffff0d) 09:00:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1000, 0x408040) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x8}, 0x4) sendto$inet6(r2, &(0x7f0000000100)="1598f4f042de9442b6d5c69868a1a91a2f488faadf2fde063cca915af84f6bd6ee6e2c9627f0cd16f46003d2182ac463070e20fd7a1ef53bdc3b45a5f2c68080cda07f783bbc49df6aba18a0f784d30907c0601978f24d31487b92d0b2c91140b38c0b6d9710605bc7238c39de95c07db547dfe934ddc7", 0xdd684f90f7e77856, 0x0, 0x0, 0xb6) 09:00:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000002c0)={0x1, 0x70, 0x81, 0x1, 0x7, 0x8, 0x0, 0x1ff, 0x50318, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000100), 0x5}, 0x200, 0x7, 0x3, 0x2, 0x7, 0x7, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x220000, 0x0) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) 09:00:41 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:41 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fsetxattr$security_capability(r5, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0x7fffffff}, {0x9, 0x2}]}, 0x14, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) 09:00:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$tipc(r4, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:42 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) connect$ax25(r2, &(0x7f00000000c0)={{0x3, @null}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x24) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xfffffffffffffffc, 0x4) 09:00:42 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100010}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44030}, 0x20000) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000200)=@ccm_128={{0x303}, "80ce5c0c1b77275c", "38c315b1b8449322fb986b861d59db5e", "ba807ca3", "1eb003d81b3a3128"}, 0x28) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000080)={'gretap0\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x2000000000000000, 0x6}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f00000001c0)={0x57, 0x7, 0x6, {0x5, 0x9}, {0x3ff, 0x3}, @rumble={0x6, 0x7}}) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:42 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13026, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, 0x0) readv(r7, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) [ 534.280975] audit: type=1326 audit(1573722042.009:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21542 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 09:00:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) sendto$inet6(r2, &(0x7f0000000080), 0x3c4, 0x0, 0x0, 0x0) 09:00:42 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xf94, 0x200100) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000040), 0x4) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r5 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r7 = socket(0x10, 0x0, 0x0) r8 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000001b40)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r9}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r9, 0x2, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r9, 0x401}, &(0x7f0000000140)=0x8) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x2f) 09:00:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$capi20(r1, &(0x7f0000000280)={0x10, 0x303c, 0x88, 0x81, 0xc9e6, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = gettid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x3, 0x4, 0x5, 0x1f, 0x0, 0xff, 0x2040, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xf885, 0x2, @perf_config_ext={0x4a}, 0x100, 0x8, 0x1000, 0x6, 0x8, 0x3f, 0x1}, r6, 0x0, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="0a8624ef41f418320a3954ab28d207", @ANYRES16=0x0, @ANYBLOB="200027bd7000fedbdf25120000005c0007000c00040093000000000000000c00040009000000000000000c0003000200000000000000080002005709000008000100080000000c00030002000000000000000c00040027960000000000000c0004000600000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000804}, 0x28080000) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x99) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xb152) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r13, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r14, 0x701}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0x1dc, r14, 0x26, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xe4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55ec7cd8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4de}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdec}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ed}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffff9f6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x84eb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5ab}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4000000}, 0xbd95a8fc04dacbeb) r15 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r15, 0x6, 0x37, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r10, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r10, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r10, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:00:42 executing program 2: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100010}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44030}, 0x20000) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:42 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)={[0x2, 0x1, 0x8000, 0x2, 0xffffffffffff8001, 0x100000001, 0x9, 0x10001, 0x100000000, 0x53e0, 0x10000, 0xfffffffffffffff8, 0x400, 0x5, 0x4, 0xffff], 0x1000, 0x3161b6}) msgget$private(0x0, 0x52bf282619bb72c) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="22000000030000000000130000000014030018e3cfc1940209131e52000000000000"], 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000580)={0x10000, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x1, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}}]}, 0x110) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x84100, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000140)={{0x3f, 0x1, 0x64, 0x1, 0x77, 0x40}, 0x2}) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x5, 0x6, '9P2000'}, 0x13) [ 534.957328] audit: type=1326 audit(1573722042.679:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21542 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 09:00:42 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000180)={0x6, "7350512d083863cf9566027150ff8ad27b3b49c7d3ce5363239b47957aaa66b2", 0x1}) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000000)="4e9f57ec01b1f376d595ff80b18acaf2769e6ef7fce5c103fa08dc4fe30c540b20886a1f6a240b2d", 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0xdbe, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="f3db9bbe689375b840fc137e02b30f42376ce4147dcf8c076abbef23de446bb452acaf40fdfe73a611420244f7294f2cbd189a9fdca759cc943907eb907374bfda2e4871f75b2b49040472a073", 0x4d, 0x80}], 0x400, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$x25(r3, &(0x7f00000000c0)={0x9, @remote={[], 0x3}}, 0x12) 09:00:42 executing program 2: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100010}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44030}, 0x20000) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:42 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fsetxattr$security_capability(r5, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0x7fffffff}, {0x9, 0x2}]}, 0x14, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:00:42 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x4, 0x2000000000003) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x3, 0x2) 09:00:42 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sync() 09:00:42 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e22, 0x3f, @loopback, 0x7fff}, 0x1c) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) readv(r6, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) [ 535.430132] net_ratelimit: 16 callbacks suppressed [ 535.430138] protocol 88fb is buggy, dev hsr_slave_0 [ 535.440215] protocol 88fb is buggy, dev hsr_slave_1 09:00:43 executing program 2: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100010}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44030}, 0x20000) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 535.522665] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) 09:00:43 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8c00, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000280)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'syxtem_u:object\x00\x00\x00\x00atchdog_device_t:s0\x9e\x06l\x1b\n\xd8\xbbo;\xbd\xb5\xa5_\xc4\x12\x86e\x9c)-|\x15\xe0\xb4\x1d\x80g\v\xe8\xa8t\xf7\x10\x12\xf8\xb84\xcaI\x1f\"\xb8\xd61\xea{;h\xbf;\x96\x1f\xcf\x1a=\xa8=G\xc2\xc6`\x96\xc8\xe0\xf4u,,\x8c\xd6\x1bIKz\xcf\x0e\xd5\xc5\xd3\x16f96\xd0t2.\x14\xab\xf6\xd8\xb9>\xa4d9\xc1r|i^\x10\xb38\x18j\x9cp\x1a\x7f\xfa\xed/Qy:z\xedY\xfd\x98\x11\x8a;-\xa5\x7f\xddU\t\x80f+!Uj\xfcx \xe0\x15\x01\xee0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fsetxattr$security_capability(r5, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0x7fffffff}, {0x9, 0x2}]}, 0x14, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) 09:00:43 executing program 0: mlockall(0x1) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) fcntl$notify(r3, 0x402, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 09:00:43 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x4000)=nil, 0x4000, 0x3, 0x0, 0x1, 0x2000000000003) 09:00:43 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) accept4$ax25(r7, &(0x7f0000000340)={{0x3, @bcast}, [@remote, @netrom, @remote, @rose, @bcast, @netrom, @default, @rose]}, &(0x7f00000003c0)=0x48, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, 0x0) readv(r8, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:43 executing program 2: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100010}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44030}, 0x20000) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:00:44 executing program 0: mlockall(0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r7, 0x701}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000340)={0xfffffffffffffffe, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2b4, r7, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x85e5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2d}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x468}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7431}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1000, @rand_addr="80cf38e991318f7f9997dbb1fda90f2b", 0xbd4}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x30000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xed22}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x4003186}, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 536.550108] protocol 88fb is buggy, dev hsr_slave_0 [ 536.555288] protocol 88fb is buggy, dev hsr_slave_1 09:00:44 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)={0x3c5, 0x4, [0x8]}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8000000000400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/192, 0xc0, 0x7fffffff) 09:00:44 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:44 executing program 2: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100010}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44030}, 0x20000) fcntl$dupfd(r0, 0x0, r0) 09:00:44 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fsetxattr$security_capability(r5, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0x7fffffff}, {0x9, 0x2}]}, 0x14, 0x2) [ 536.870130] protocol 88fb is buggy, dev hsr_slave_0 [ 536.875292] protocol 88fb is buggy, dev hsr_slave_1 09:00:44 executing program 0: chmod(&(0x7f0000000000)='./file0\x00', 0x18) mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:44 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000), 0x347, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xe8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r6, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r7}}}, 0x28) tgkill(r7, r0, 0x2a) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:45 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100010}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44030}, 0x20000) 09:00:45 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x20, 0x5, 0x3f}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r3, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) [ 537.270125] protocol 88fb is buggy, dev hsr_slave_0 [ 537.275309] protocol 88fb is buggy, dev hsr_slave_1 09:00:45 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000003800)) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r3, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r4}}}, 0x28) process_vm_readv(r4, &(0x7f00000033c0)=[{&(0x7f0000000040)=""/77, 0x4d}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/228, 0xe4}, {&(0x7f00000011c0)=""/233, 0xe9}, {&(0x7f00000012c0)=""/12, 0xc}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/164, 0xa4}], 0x8, &(0x7f0000003780)=[{&(0x7f0000003440)=""/247, 0xf7}, {&(0x7f0000003540)=""/88, 0x58}, {&(0x7f00000035c0)=""/157, 0x9d}, {&(0x7f0000003680)=""/93, 0x5d}, {&(0x7f0000003700)=""/92, 0x5c}], 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = getuid() r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fstat(r9, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r14 = socket(0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r14, 0x84, 0x76, &(0x7f0000001b40)={r15}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r13, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r15}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r15, 0x2, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r12, 0x84, 0x78, &(0x7f0000003980)=r15, 0x4) write$FUSE_ENTRY(r6, &(0x7f00000038c0)={0x90, 0x0, 0x8, {0x6, 0x0, 0x40, 0x3, 0x20, 0x0, {0x6, 0x3, 0x80, 0x89, 0x5, 0x2, 0x2bf, 0x7, 0x2, 0x6, 0x8000, r7, r10, 0x8, 0x101}}}, 0x90) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:45 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:45 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 09:00:45 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000040)={0x1ff, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:45 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xed06ed070d591fe3, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r5, 0x800, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0xfffffffffffffd02, 0x11, 0x1}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x37e03a0655f8fd49}, 0x20009854) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r7, 0x2282, &(0x7f0000000000)) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:45 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:45 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0xc2d81, 0x0) clock_gettime(0x0, &(0x7f0000000b40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000340)=@l2, 0x80, &(0x7f0000000400)=[{&(0x7f0000000480)=""/205, 0xcd}, {&(0x7f00000003c0)=""/22, 0x16}, {&(0x7f0000000580)=""/192, 0xc0}], 0x3, &(0x7f0000000640)=""/119, 0x77}, 0x39cd}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/202, 0xca}], 0x1, &(0x7f0000000800)=""/201, 0xc9}, 0x5}, {{&(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/138, 0x8a}], 0x1}, 0x4411}], 0x3, 0x2120, &(0x7f0000000b80)={r1, r2+30000000}) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf30064a0829c5da7}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r7, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, 0x0) readv(r8, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/83, 0x53}, {&(0x7f0000000bc0)=""/31, 0x16}], 0x2) 09:00:45 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x60004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r2, @ANYBLOB="0bbd27bd7000fedbdf25070000000c00090008000100080000001400070008000100ff7f00000800010003000000100004000c00070008000400480400005c000100380004001400010002004e24ac1e01010000000000000000200002000a004e200000000237e73701aec0f469c807002323000034030000000c00020008000300060000001400010069623a73797a6b616c6c657231000000300007000c00030002000000000000000c000300010000000000000008000200000000000c000300000000000100000024796b1ef82bd44ab4000000080002000400000008000100000000c708000100ff0f0000"], 0xf4}, 0x1, 0x0, 0x0, 0x4800}, 0x4808) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x10000) accept4$unix(r3, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x80000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000000280)={0x5, 0x13, 0xb0dc, 0x1ff, 0xf5, 0x1, &(0x7f0000000340)="db84c0f7e1b448d90055023899f713a7d250f9e3bea7caa1d5b16d5903e9504817a52e56fbf51fd111160f6f9ba4f960a2c02cb837c599c80d727461bbc58b3e879de4dae2613d73c27199df012b6d6fb58c8da7c66df0000938e8cf7e3c9cd5bd2f6fc4322afaf0276d3b4f32a0c93a5c2b3ae6fcc74136b4634db2a22004b008e873111ac97f27985d50cac165bd3b39404ffbd3aa9f45c903c50faa74a72f30ceecad5dc7f3d1700a5c9a404d80804160feae7c3cc299b8471fad31576e7313568cf35f728f5ad649406fc31cc70da63b54ed2828b820df0af44248f29dd4537b8c39807a9712e6539ea28921759a7bba536ebd"}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:46 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:46 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x7495}}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000040)=""/168, 0x34, 0xa8, 0x1}, 0x20) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:46 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x800) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1223d0b83d537347, 0x0) mmap$binder(&(0x7f00000e1000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x0) 09:00:46 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 09:00:46 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x12000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) mlockall(0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x3, @mcast2, 0x9}], 0x1c) 09:00:46 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:46 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000140)=0x200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r6, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, 0x0) readv(r7, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:46 executing program 4: mlockall(0x1) r0 = getuid() setuid(r0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/d\x00', 0x4641, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000900000028000300140002407465616d30000000000000000000000008000300000000000800010000000000"], 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r7, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0xdba7278ea1f463df) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) io_setup(0x20, &(0x7f0000004500)) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r9, &(0x7f0000000100)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000044c0)=""/36) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004300)=[{{&(0x7f0000000280)=@llc={0x1a, 0xcb84c18f6f3ea171, 0x81, 0x80, 0x8, 0xf1, @local}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000000)="4bd2c0abda358f24c82b1572d129bbf409c82b", 0x13}, {&(0x7f0000000300)="d1187e824e10f2025a9ff1ddc5b6d27f6ba19e9133179a541b44244e16d5186e221635fac3dae98e9cca5fc8c1e9b179d649b692d1627869086eba914caaa0526d1763bdea9f981af6bb163219a6d755f7cd6ee8e587b91ba044bbeafa8258ab8808b5eee826ff56f7b731bbd2a00054953a9b98de5b61fbfddad53a50131ab14407a3cdf736f9ae69ed3c2376c48d979099104f5edb7e", 0x97}, {&(0x7f00000003c0)="a91ea2f097555ddc15ab1ea7d8cef2037601dad01e784b64b52eed12f35ab03c8b2a814c232b74d03b7cb5f3b22d77e9661511a39899f42ba1da3a66ee1fe5530a2f8d14ad8ba2a6a282a1f45dcc1eaaee93971f60eb0bc6e2467d23a8075977303bccab58a3a219b3f59e0ba84110624d966967f75ba836592c1bace7251b4bbad7b1911e6cda73d0c62318df54d23abe0d29564645c9462f68f807ffc65fa4f7212f10cf46ea9a9c3f0662d04e", 0xae}, {&(0x7f0000000480)="ec239e3c7f701f9ea17b5ac7caa2034bc589f524b26b996b41bf9cd346cc0aff8ceb434494ef273fdd304bf0783000583ee6b23190aeafa0f3e883973257bfefd296b51c2c0c85beac8ae5b0d9e80a59dd69e95e6fb1f01eb10124e26e2f1a7ea0301103f4b8408f0fbb581cd0bf144bbf269a82c5051b33fa2ba12395499f8dee2db9ded4f6ce0d5d0a458064d35a050fe4b5061323127713f18cd5fbd8d4ef250cb057e1336ad1b1df486a58b421a64450c94c143b95a38a7460aa7debc701", 0xc0}], 0x4, &(0x7f0000000580)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x200}}], 0x78}}, {{&(0x7f0000000600)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x401, @dev={0xfe, 0x80, [], 0x24}, 0x94b}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000680)="4c360e98efa2ecb16e5d226a93e1107b5b758f540a2b9f5959f0ef8bf058166203b267ab252103b819d98c4290c81a27972c08da6541725561eda0a112503c7d37088a447043a84b2300a795ff3d7383413e553d1fd90339bb4082b3ea05792388bd8cfd6e2f7836bbae1387f0cf1e5f27ef17ffa0b311568d9d21701edade02486a22db999b049304f4ea520f7e7c", 0x8f}, {&(0x7f0000000740)="96ac3461d6ef70accca982f39116a305b4be4815ef59b7175d5b2b2380156e429778f1c3919d67bb5aba77f28368e1db6a180419d680c04fbe4ec0c49c69e6807c95338084d87d0ec979bf0f", 0x4c}, {&(0x7f00000007c0)="68966c6a5d54357782f82ab98d6e8782ab2f9d5a94c69b6799d90009e5426325ade8791ea864bd5a189cee90de4b5286a7df45f11bbd999894786d256b93a299c84f0224d04eb839aec32a4afd826da9497badda8d1a0bb7df39303ab1f72bf7dd16", 0x62}, {&(0x7f0000000840)="47d526af2bb861fe74dabab678aae211bf0313eea2aae1c4c668a7f3aaefa96098a00d010c8cb377f0bd671dacb33d4c5fc32633df13e02fb5d190b89dc6a0949c95edc0f5e05ff170941f7476a8994526ea43dddcf4abece86532e1fd87cbe563fad1dedbe7282323a31998bef54d58d1487688d672a7ea4a1b973447b3abecef33c0fc04f94865203c46b5d1382561231b0125221854cfa9516ff9a48f0d477211ad79", 0xa4}, {&(0x7f0000000900)="e51c7dd8439b003d1c3c9ca0cf371ad0fede37d496e7c541e5082645e485a10126a3f2596d758599abb68603be724c79562c32daf03a858f63aaac7dbe4958ac921f70965f912ab565ea0492b87abd00b220429180c1caf6524cac8b40b9e3a7f27e02715747ca69", 0x68}, {&(0x7f0000000980)="61b2f373994c8dc011c84f674ccfc32d603558368cf23f22dd3747b41b49", 0x1e}, {&(0x7f00000009c0)="fc8dfde5c9daf46fcec8d2d44104799db3766fdcfb564dfd9892020812eafd828e6107319c6ea79ca9b8e6ec42914aebeb72dc311f7029a4881f1d60cf1f1e3b5492c6eca246ac60a5962c24c58e8cf68a10c741c649720aaf33e866bc427cd0e16c23d3276868a769906bd42af42710eb773296d0a31c9e06a6d8f0e336e2bd79236991fafbc0838d01e4152d75f4b4fe", 0x91}, {&(0x7f0000000a80)="51134d796c0ed988d28270e29f9ffc93848f84cec485799e6f2b77d5c10d321115bf13b257866d06143b27bb473809687a1381d82ccbfc880a9b62868be3", 0x3e}, {&(0x7f0000000ac0)="3aa2edc01d1b5ebcedb3466540c2c9e955a4af5ad06672cee4b036fea18451e49f1468f00e40830a685bc1d9a27ea11f94d9ea2d3a6c846901f3a15426d7fb6737833dea7ca25fee4cbb59d6e4b020d4274e2a143b09a74fe710adae46c205a676285e15539bf8ab45a5388d9654", 0x6e}, {&(0x7f0000000b40)="171c4e77c97df9702c2048e0453ddc5faec90d59d4788489b5c0d59ef1f6f798d92aa776d47d0251303cc5c2cc1444bb87dc1d122ab1fb143805ece0231f7e35d5fe9b8d72be54de08c199604b8cb59d155942834f3ce676eb7c8a70d34c886cab81c11fbac57805426ce799e862b4c1d63aa0fdaadbc28b2d9cf8da6102bb672e0d57e693b47826", 0x88}], 0xa, &(0x7f0000000cc0)=[@mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xd96}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4d}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0xa8}}, {{&(0x7f0000000d80)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000000e00)="a2759ea32d", 0x5}, {&(0x7f0000000e40)="0b324f10c18f2a387b58f0d26f6d93ab1b12278a1ba9c804feb4", 0x1a}, {&(0x7f0000000e80)="9bd7fc12ba8ba29fd699a572dfa531fe6e49c3a021e00f936788f1ad7da06abbd9a6da91c42246df1a664f6403921237ec0129ae45c60f18d0ce7c91df2d157dfd266836447aed4c459572bdaa7ee76700d4be9dccf46882eb58319504fe6c4245ff2378c811428fa7d95d1db8ee41dd73195c535f4deed362febbf06fa814cb736c758c51b29995fa765ab5a9857707f4d624d90a6c0fcb1c6840cb0cd1d4cfea9b19132a7031a5d70535b4", 0xac}, {&(0x7f0000000f40)="eb5be362c30c779be9457c79c75942378db95b3a5d20e30546771f7b47ae0e3183d7c5d237c89ac678f1ab73969e7ed93da02baa7cdc5c309a91c9d18b107cb2df54722d52149aca244368570477e0fa6dd1f41e8f4f5e95c4be9789211a132fe35fe13c3cd58475f84385f375d8527416afa547642572", 0x77}, {&(0x7f0000000fc0)="cf7900ee00abd3179b7f7d0f6541dab9049389d088fc132b8d565085412d469b0eb9f9343f1c613956fd4ce7654f149b6faaaec651cecf78ad820560d19adfab4a6e8531fdaab2e77d8db9cc6909caa7c428d4e636e7b10a94623d999d294d812c0c14c4e82c9e803342137e48a9316f251ed1892688c937319be7a51eb0cb52f98652f5bdcce907ef88f9364aef667ad5a1c226ee2b55f41c7dc30f992d39ff9fbefd169529ad", 0xa7}, {&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000002080)="f9bf1a5674b91ff2c8ba236bafab3c0647af584282", 0x15}, {&(0x7f00000020c0)="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", 0x1000}], 0x8, &(0x7f0000003140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0x20}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x8d}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0xd8}}, {{&(0x7f0000003240)=@ll={0x11, 0x4, r12, 0x1, 0x6}, 0x80, &(0x7f0000003800)=[{&(0x7f00000032c0)="5e29360f81832956024b5247fbdd3e8600933cfd736dda453201de33ceb8754999b6f4c70293d1ee64cedaf4f9f8393c06dcf34a69f9e3bd108ea0c9f0246249e43e2aca0b687bf401409175f5b128636ae526040a7995e182d34c09048d326d89951404ca5acad8ec8676aa2193c5bc2ff52a226bc9c87bd188bedfaad068bec3aa9000dbb13fd6c57b0abc6e4e124da3a1145c0df7133e5778c6e364f23450", 0xa0}, {&(0x7f0000003380)="ed2aa19bbbe4e47fe21fa2fb35a7ba8735d29fabc0e70929ef3e3235772a489a4815b0f3f41b172badfe6bd5be71ec2aa69823f74f7d8258ceb4399a1dde746d127ecd910e8f4bb00fb832af51bb4edf9e19fb483722c5e7e30b7715064aed0d60eaeb1df465f50951ccbd18ab98744cea1c2fbdd99fa4db38f0b45a9d", 0x7d}, {&(0x7f0000003400)="3400e4eefb991fb7d92d1df7e7f244b7e8d330d1dbf72a09de65d297c79aea95b9ef648c41ac399ed7cfeffbb0e609a7f78a417c4170b4707731b0e902d8129455cee94ed63c20c9687b149deaa355c5ebf9470313f21b8ccbe02094a50c2690faf74ad714f9c69dfda0752125115146701a4e85cdf17f7c97a8d834609e1872268f827a47ad", 0x86}, {&(0x7f00000034c0)="503710b649424c79965fc031d1744c42bb8ca9c6e34169acbbd18c74c59cc52f729f25a6d7b878265856399a80ad228172bbee7aec240afcf6de3b4ed65cd9111a0d0a35a123f8a3fef4", 0x4a}, {&(0x7f0000003540)="91a587ce75c02d5aded87c3123d5b409cd73e95fbbc9478982b49577febced7d972da6b05fbb970a066e997bbed9509ae79cb8c0e966840192b669b2c65d8c300f95f144bc4222e4f7408ac349d6081000da332ba33ba51fc0ea033ddce9885f455915006b8f5ada1c18287ab4987e8cc3fc6b547037e995150f08c2a92f80d71a539720f15e36a0981dc87fca3567e1cc1086c3195d9b810071f9f3da08e7a29a908d2102be06643b1c52d99543870d83f47248d13b9f45c41c7ca02464fc1af9fa96d883a4", 0xc6}, {&(0x7f0000003640)="4717d36137acb8481f6dd58049d8bc0e63d475834d5dfc847c70ffda5de85068b853d7972cfe158a6990cf8408911c018018f3091c93c69d403e044e5e6cb11e1123459aaf9fb54574c42acaaa67e7e213aa1bdce4bdbe32bcb11c9533", 0x5d}, {&(0x7f00000036c0)="cbc9456bf2d704a9452c11861d2d8435ac06bc730d56d3f3b651f25b0645f96ea5353643", 0x24}, {&(0x7f0000003700)="e11f4e24f30dfe71c39559860c80f8cef8e3e5aa40a985932c21d5ef5bd14e7e689626d3191627ce27073458378e372367fbed20af0dd93b1b4a10ecb1a4c89f8ef380b518d8507b5780f1f851a52c92eaaa75595be0f78617b9605e801cb42141715f7d1db2a40f0b32a79455d6b43c7efa262331d314b2da1aeb65eefaa01de36175aa756d47ef1149405ed67429c84513008e6a2655ff4d095b1e4d98472399811ce521ff6f3a97d9d2a15d651e7e9222126904e5a7a98e28109b6d51c98459e791761505a7affe97a88206cc811401873051d4908ea9", 0xd8}], 0x8, &(0x7f0000003880)=[@timestamping={{0x14, 0x1, 0x25, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffc09}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0xe0f6}}], 0x60}}, {{&(0x7f0000003900)=@nl=@kern={0x10, 0x0, 0x0, 0x10000000}, 0x80, &(0x7f0000003b40)=[{&(0x7f0000003980)="12a429f1149a7e7e69edc3e42167dc4940c77c5cc18ac641e143a17487330847c199d3ab484fe6ac0e47858eb0202e3dc082f33288291fbf20bcd687330f6cf285fcd6493ed5d83580383cf83abd48bbe2443bcf5ab62d6d1ed6189401ffb8711af73d47087bf97a5772cb0c778dc12834ad5c2cd4627738ea4f965a1b692ac1e2dd94956ed2ba707b826708ac0de00cd9c90a943e56f6d8cbd71aeb06a7567046fd3626353be1b327a21fa42763aa57e9b268e4e473a172056ae4a5a42a6cc50ac835ff6a6cc37eefbf141aae5105f6156b0ab9b285c9346f5db19aac4d9c0c250452c9044e2ed6f46109ae2a8c73655a", 0xf1}, {&(0x7f0000003a80)="7d1bfdefb7fa3cf0911d0cd2a724ad028b8881f4eb0a1fbd6a42c67b14583fd990c9e0f34293b86d4c0949f0f45ba361197fbc83f3fdd9d5681758d3110704c5834df82cd820cea3bc3455db43", 0x4d}, {&(0x7f0000003b00)="89", 0x1}], 0x3, &(0x7f0000003b80)=[@txtime={{0x18, 0x1, 0x3d, 0x68a44616}}], 0x18}}, {{&(0x7f0000003bc0)=@generic={0x8, "4af6ac80de146851bbc828ae1052c816c21a942cda4609520f9686e490a02a8ce13446b4c85d8ce5ea64f7ca73250afea434568474d1cf8f385d0e61aef1319a3f59286561fed21ab0c1d141a14d2532fbe38cbf10d1a47d52db567c5213a5c0d248376fddff7d083e9820f19b98299cb7ba560586b070b72f9f875024f4"}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003c40)="634e3674417fe37bcadc34fdc8d7f0ab9aa5674351eb1028e7aff3da82091d64234c38fc7f216bfbae1f0121fe21973aab34e34291ffcb0fe16985611f256419405d24975e0b5aa5cb6823946748fbf55ad7bf7103f40b73041eb2443f15e0141fa2f731850a38087423e3c020cfad0ec3877f2874b7e53c0821a67010a884361f8fb650ad5446b5941fe547884db1d3f6c0a591c412468e6a9053f43c9e", 0x9e}, {&(0x7f0000003d00)="ee7319b59b5e7c32f3d826b93c026383744a50bf6d1384b6ea30fc9131b3a1480971a818cd0e3644e1e62e2ad5fca1e347a539a17466ee3e5f7766b933fa9cfdda070fec85ced5d1d3c5deb1375f0a5fa38b5ba9dca11059dbeb2e84b721e417e764450626025af8cca75ba3e18e42ab3d17410980d5d95496b34ee8ce7f471ce1a39e6a8726f1db0f52127eaa6dc8bc0dffa0e164940d6db48ae6c6a34c0400b6fd1842fb6b8f8dd128997bce76690f56c82e50119024d93ac5d52f149698027fdc113a08423a4af880bcf269a2537a7ac5b37e032635f82b1d20", 0xdb}], 0x2, &(0x7f0000003e40)=[@timestamping={{0x14, 0x1, 0x25, 0x901}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0xc0}}, {{&(0x7f0000003f00)=@nfc={0x27, 0x0, 0x1, 0x2}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000003f80)="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", 0xfd}, {&(0x7f0000004080)="3576778435dfbeef66f73685d15100370df05d947ec06ac07307990479e4130f0e6029f3783e258a74093bf808a55285652c1ff6a315ea5d99f67c003ea63e98b78dc24a02881d0cefde59928a56b47a761b865a56afca91cfc18c9a7845ef172818979fed3b49e2b1a658b98f76f2087519446858195efc72a6bf1aaf7709cd664b43d14080311634e3808bde60943561debe641139eff62dda4a3c7b885bde1040a9201717cf88d48a830ee1f2b45b215c2c67dc11e1082eb5233c0c3a3d5051ad33d78ad39f5358a968", 0xcb}, {&(0x7f0000004180)="dfe013bf8f4ced50ecdcf03897859df2f850d01961fca38171041c5792a9bd2454a19c2f7d48cc32ae9496287f399c8ea2809436e4fe344fb6a19c7ea94c3a8898ad7ce6633165a08aeb1966369db6c57cc66587daa846b2a860ebb225bfac5198b1c4e4b824b7625b6d7e539b3e0a66337f4f0ae16ded8f0a633cd2dfd3a94abbe5612dff1a89c9", 0x88}, {&(0x7f0000004240)="38a789ed5154fc53d57ab60ec6757ce41ea551c840cb0190489a141fe6eb40d71c446eb7219f803149e16bdf9dfcb91bf5b2728020755a8d4dc957a3fcb1a15c42b6ec0f5c467d081bec64bdfaefe275920fae4464869d790d4a9dc4c127", 0x5e}], 0x4}}], 0x7, 0x5a59a089b0c2db45) 09:00:46 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:46 executing program 0: mlockall(0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0xd) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:47 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 09:00:47 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) [ 539.710129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63188 sclass=netlink_route_socket pig=21833 comm=syz-executor.4 09:00:47 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000340)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, 0x0) readv(r7, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001bc0)={&(0x7f00000007c0)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)="4a1b8c8e", 0x4}], 0x1}, 0x0) mlockall(0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="a1aecd0998f53d7f061f356b8a7c128be110a11f1f7a21ecfd450d6a3b41bd1c3a902db5c0993049ee3dfb9d44d548abffa7f72e60632717b8f8d605547508eb92b221a62241b1dce047e34cfbd08e1c58eaea19a2cec6b6ac35518b4f7f5bbaf3447e1ce34849c67973cdbb78460389435a76530e86d69e0315a4a8989b91b526528e14b82c0bf1e6625ec8a0caa033452998ec6e1ad0b4aaebefa6a3bdfd64cabdbff18a379beaf88036fefdfa081f092b4347c0f2422a44c1c882d027225ce523a5441cb5f9596a50d7b91d4200126a163a7b4ecfba6650b4e3b15ccd55440f99825395715cde9c1011518eeef4fefbf5fb", 0xf3}, {&(0x7f0000000140)="708d0eebca0af81fdb5c331f6d3de0313b80e43922260fda059175649f8b4de0e910cf3bc099f9dbcd8164506298bce972c37d744006b61f41e1521fb6a6c8338b5f5ad15d37b0426840239c9c97fe9835486b05ea879fbee7e09c132d48d0c739908672ef1ff3e71e51e7055e4ff689276fa9bf409fe47f133835a783ec17952a3feca9931825b994597a3a439635f267af455a8f5a5b6644e9", 0x9a}, {&(0x7f0000000200)="f244702a265f680c9fd9fbcaa9844f10680160c7b063f85583ac2688386b0a71bedd31a96e7ceebc95ce9dbe8f3eb28935fe77f7d92a2443b004a94d228308f76ca551da82d547cb4b8e4a85108cf566721c723a3c959148b23ffbd0505409112cd646c2dba26278d70414630050e8371cc6683fed2198f8755e9c2fef3ba15770c0ce7e3f2cc2e25fa534", 0x8b}], 0x3, &(0x7f0000000300)}, 0x80) fcntl$dupfd(r2, 0x0, r2) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:47 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:47 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:48 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 09:00:48 executing program 0: mlockall(0x1) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xaa100, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x5d, 0x1, 0x3}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:48 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:48 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) [ 540.710105] net_ratelimit: 14 callbacks suppressed [ 540.710110] protocol 88fb is buggy, dev hsr_slave_0 [ 540.720224] protocol 88fb is buggy, dev hsr_slave_1 09:00:48 executing program 0: mlockall(0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:48 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f00000000c0)={0x401, 0x6, 0x1, 0x0, 0x0, [{r7, 0x0, 0x81}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r9 = socket(0x10, 0x0, 0x0) r10 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000001b40)={r11}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r11}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r11, 0x2, 0x30}, 0xc) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r12, 0x84, 0x77, &(0x7f0000000000)={r11, 0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x40000400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:48 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) [ 541.030137] protocol 88fb is buggy, dev hsr_slave_0 [ 541.035323] protocol 88fb is buggy, dev hsr_slave_1 09:00:48 executing program 0: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:48 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 09:00:49 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) recvfrom$rose(r1, &(0x7f0000000000)=""/26, 0x1a, 0x0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f0000001480)=[{&(0x7f00000000c0)="e30fad708a0e47a1f37a8ac8eb6a6bc5561dbadbed17e2e05a4cbc43ca86cf98797bce405a2a82211e322fdc4af43f1b6984ae8c935a30564cfdaf61c0789c8f2745f3c52617320b5a3e6d34ab99685e24ff0d75d23f335158a5064cc9270223735a6554cff660cd232df628618127ebdd76909d8cb1f6771f3517bacc93e6d98055480e3f7d167c2c0aefcc838fdaded4f46eaecae732cd8cbe37812b11abed6969c73c2f73119db331f7c0336d98f5bf1582973b9eac22cc040fdb1861b87580b6f4b15839c9a7983a8f3f935e41f7bfe12cd7382d8c24d6f54fa64dcfd82012", 0xe1}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f0000001640)="682fe7f1fffee87a45e5ff684b97ba5e2c8e5e92903adad96e0def95e6c6bc12f70f96041679bdd6db198278c034cc356ba8d989c888013c9a3deda5bf33f6a94015f215f2d8530d12423738ef8e0727a7f4d5aa1c9782c7aa5f4b1987a847cee54cf1d6ef0289d3a11f1a2ae8718a7e9a460180776017", 0x77}, {&(0x7f0000001240)="84b95891848656fed5cff5e2414bf88a12183f457f42ef76d664dc6c4e6250f85cbc06e154e6473961ff81b29eb5de7cabea5b11cc7f5981858ad0e0f6096bc765a9da5dec9a055f73", 0x49}, {&(0x7f00000012c0)="ca5bca5e1703aea49d6ae99bbf6e545b92463fd969cd315c0b50ac2be3cb652775c3b893fc5d4d82e5d6f5d539ffc332ed8c46da84e04d1ceb6eb5ac2016e77685cef02efa46d895a3b28d9211eb942c89b7ff6584321892badc8082ef303df9fcf24a1f7b115886f4c2214f878e4717f9e95a83b2e8deb19c6244ef121df4370092d4bab76032338f3582fc408825cef9cf86cb1861a8864ccb7d72b1d8589d57d968fd80a0a156b7fc", 0xaa}, {&(0x7f0000001380)="c58272ef96dcc4a00e4f702a313d9d35e1d1985446ff049b5409341634e4965154d989cc3ef341b038541440c6b3960992bc408a15f5fd6e68f485b1c0572d479ef4e5dd72b74fa093c6e6194ad7f96f33ddcac5e344d2f289174f976c0577ccee24ae56d5f74175b13a3538f2f692106a3e6fea10938a36b89c5185ba433113bd7547c8b539fbfc67511a2a7a78d9fe04b9562692630743bb25e539e68839c44e96e9e87a7b28e42bfc8ae87d75a5c98f480013a425dbf702ec86827b94b389c644d9406c1ed5812ed0f97da3dd10", 0xcf}], 0x6, &(0x7f0000001500)=[@ip_retopts={{0x98, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x2c, 0x3, 0x6, [{[], 0x8}, {[@dev={0xac, 0x14, 0x14, 0x16}], 0x2}, {[], 0x4}, {[], 0x1}, {[], 0x8}]}, @noop, @end, @lsrr={0x83, 0x17, 0x3, [@multicast2, @remote, @loopback, @multicast1, @loopback]}, @timestamp={0x44, 0x24, 0xff, 0x1, 0x8, [{[@loopback], 0x401}, {[@remote], 0x6}, {[@rand_addr=0x9c61], 0xfffffffb}, {[], 0x80000001}, {[], 0x80}]}, @generic={0x1, 0xb, "b391d87ae793f4a801"}, @generic={0x7, 0xf, "6ada47c2d065fa4f600959b5f7"}, @lsrr={0x83, 0x13, 0x6, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @empty, @remote]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11}}], 0xe0}, 0x60003) [ 541.430103] protocol 88fb is buggy, dev hsr_slave_0 [ 541.435260] protocol 88fb is buggy, dev hsr_slave_1 09:00:49 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:49 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0x1bf, 0x0, 0x0, 0xfffffffffffffe86) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r6, 0xc0a85322, &(0x7f0000000340)) r7 = syz_open_procfs(0x0, 0x0) readv(r7, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) [ 541.670119] protocol 88fb is buggy, dev hsr_slave_0 [ 541.675284] protocol 88fb is buggy, dev hsr_slave_1 09:00:49 executing program 0: mlockall(0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:49 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)=r3) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:49 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) [ 541.990105] protocol 88fb is buggy, dev hsr_slave_0 [ 541.995352] protocol 88fb is buggy, dev hsr_slave_1 09:00:49 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:50 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x800) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:50 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:50 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x9, 0x741242) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r0, &(0x7f0000000340)="161e4863c4d4c12ea0edaf7d4febdef41485b7126b848f7893320527c3fbe47101006dc4b8699b5635f9be25d3103056a99d370d8aa772e3eb16e563fa4334376ff2c9ae1a512740994e519f132f913b26b1dde151d656aed132b403ebe19750b01e4545d653a5d0b86d834cdf3f5facf153dad2bcc3e6e4747b0335f10168d4b0e11cb4424da2c040", &(0x7f0000000400)=""/9}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) readv(r6, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:50 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 09:00:50 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:50 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x9, 0xb59}, @timestamp, @mss={0x2, 0x2}], 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:51 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:51 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r5, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r6}}}, 0x28) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r11, 0x0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x30, 0x2, 0x3, 0x0, 0x5, 0x80, 0x0, 0x801}, 0x0) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r13, 0x0, 0x0) r14 = getpgrp(0x0) waitid(0x0, r14, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r14, 0x9, &(0x7f00000001c0)=""/68) r15 = getpgid(r14) r16 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r16, 0x8904, &(0x7f0000000000)=0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r19 = openat$cgroup_ro(r18, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r20 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r21 = getpid() r22 = socket(0xa, 0x3, 0x8) r23 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r22, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r23, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) r25 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r25, 0x89e3, &(0x7f0000000000)) r26 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r26, 0x89e3, &(0x7f0000000000)) r27 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r27, 0x89e3, &(0x7f0000000000)) r28 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r28, 0x89e3, &(0x7f0000000000)) r29 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r29, 0x89e3, &(0x7f0000000000)) r30 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r30, 0x89e3, &(0x7f0000000000)) r31 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r31, 0x89e3, &(0x7f0000000000)) r32 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r32, 0x89e3, &(0x7f0000000000)) sendmsg$key(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[@ANYPTR=&(0x7f0000000840)=ANY=[@ANYRESDEC=r25, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRESDEC=0x0, @ANYPTR64], @ANYRES16=r26, @ANYRES64=r27, @ANYRESHEX=0x0], @ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYRESHEX=r18, @ANYRESDEC=r28, @ANYRES32=r29, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="7c70a25ef0c7d467cd9fe15e3e6682c14934f8ae4f102a30cbc43734cca4d9d18d9c703a79bb33222dd46b91ed3127405aeffe7a3d5e47be4c686a36fc4cfddcf9bb906be1a0f3912e1dfc348f260880168710a7311d643eadac05b76f180ede446c30da1a8b69a2ae8c9b9e54e50605bddcfcccc7523943661d0f2bb8ab2e8729a2a64f6ed08a29b8461334fda9e1ee625b12f2a51fb1310db3c0743878cb77a4b96f1af775d88f9be0bdc83041bc0f164e817ebca20c317c965e2077a04844fe157ad91025b2a8930352ef119528368862fe6ea8ad19c9ffbb6a79", @ANYRES32=0x0, @ANYRES32=r23, @ANYRESHEX=r30, @ANYPTR, @ANYPTR, @ANYRESHEX=r31, @ANYRES64=0x0, @ANYPTR], @ANYRESDEC=r32], @ANYBLOB="5e977c0c9834d1438d6c74893fcfcee9b4c61781c6866d43bad9cdfc798f2ca541b55a5888cc2a808af3b0c2c1cb76c673484ebb080660ba5cc87d28bffb01055619685892e4b1128a470ff78efbfda69a5506abf9131a9caa1ce23e4beef2b7e9d004574af0bb08d46e1309f69bfb015001d94d7d24341203d0647873c1db308042e7a040912efaf70c83281f710680a6270600e9d4e90035c278512e62e4999898b76e7c0b977a335c7fa4acb46333377fad5975302f39314bf9"], 0xcb}}, 0x24008000) r33 = gettid() sendmsg$key(r22, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r24, @ANYRESDEC=r33]], 0xfffffffffffffe56}}, 0x20004850) r34 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r34) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=r34}, 0x0) kcmp(r34, r34, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r34, 0x0, 0x0) r35 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r34, r35, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r36}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r33, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r36}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r36}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r21, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r36}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r36}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r20, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r36}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r19, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r36}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r17, r16, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r36}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r15, r13, 0x0, 0xffffffb4, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ql\xa5\x15\xba[ax\x00', r36}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r36}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r36}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r36}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', r36}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r36}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, 0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000040)='trusted%:wlan0*+posix_acl_accessvmnet1&wlan1\x00', r36}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={r10, r11, 0x0, 0x1, &(0x7f0000000780)='\x00', r36}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r9, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r36}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r6, r8, 0x0, 0xe, &(0x7f0000000140)='security\xdbself\x00', r36}, 0x30) r37 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r37, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r38}}}, 0x28) r39 = syz_open_procfs(r38, 0x0) readv(r39, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:51 executing program 0: mlockall(0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x4881851c912db8f1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setlease(r3, 0x400, 0x3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES16=r7, @ANYRES32=r5, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000622d9f4cb9084932bd612ed33882610e2518605d45999a79ba96f4bf237dbb05009bb7acdce9e845c0728b313d5dbd5ce4312d92ff0391eab7da6e3e9d3e644afcd1b8a0f2e6b78f7cd0ed363c919be73e17da06f34a3fde2095366f6a677de892a921c4f5010ed910ab43477d2bbbaa1c55e0fcad8e70fee43c4425e79eca01c60f7cc33c00d70852790e43ecaff05f974f8f2eb26aa0746b3c775b2670dc91f03e1c1ddfc5ab5dd21b3b0921dab9ce"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = accept$alg(r10, 0x0, 0x0) splice(r8, &(0x7f0000000100)=0x7000000000000, r11, &(0x7f0000000180)=0x1ff, 0x1, 0x8) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x200, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}}, 0x4000) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:51 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x2, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:51 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:51 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r2, &(0x7f0000000140)={0x28, 0xb, 0x8, {{0x9, 0x8001, 0x0, r3}}}, 0x26d) syz_open_procfs(r3, &(0x7f0000000000)='net/dev\x00') 09:00:51 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) write$vnet(r5, &(0x7f00000003c0)={0x1, {&(0x7f0000000340)=""/126, 0x7e, &(0x7f0000000480)=""/149, 0x2, 0x3}}, 0x68) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) readv(r6, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:51 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 09:00:51 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r2}}}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, 0xffffffffffffffff, 0x0, 0x34, &(0x7f00000003c0)='md5sum(&(selinux@vmnet0-\xb6selfvboxnet1md5sum+vmnet1\xd9\x00'}, 0x30) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_LK(r3, &(0x7f0000000140)={0x28, 0x0, 0x7, {{0x9, 0x8001, 0x0, r4}}}, 0x28) prlimit64(r4, 0xe, &(0x7f00000004c0)={0x90000000, 0x9}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0xffffffffffffff90) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r9, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r9, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x203, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$bt_BT_SECURITY(r11, 0x112, 0x4, &(0x7f0000000140)={0x2, 0x37}, 0x2) recvmmsg(r9, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r12 = syz_open_procfs(0x0, 0x0) readv(r12, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0xd}], 0x2) 09:00:51 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007580)=[{{&(0x7f0000000340)=@x25, 0x80, &(0x7f00000018c0)=[{&(0x7f00000003c0)=""/72, 0x48}, {&(0x7f0000000480)=""/140, 0x8c}, {&(0x7f0000000540)=""/164, 0xa4}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000001600)=""/74, 0x4a}, {&(0x7f0000001680)=""/38, 0x26}, {&(0x7f00000016c0)=""/243, 0xf3}, {&(0x7f00000017c0)=""/139, 0x8b}, {&(0x7f0000001880)=""/56, 0x38}], 0xa, &(0x7f0000001980)=""/78, 0x4e}, 0x8}, {{&(0x7f0000001a00)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000001a80)=""/144, 0x90}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/176, 0xb0}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/4, 0x4}, {&(0x7f0000003c40)=""/3, 0x3}, {&(0x7f0000003c80)=""/208, 0xd0}], 0x7, &(0x7f0000003e00)=""/100, 0x64}, 0x39df}, {{&(0x7f0000003e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000003f00)=""/148, 0x94}, {&(0x7f0000003fc0)=""/173, 0xad}, {&(0x7f0000004080)=""/246, 0xf6}, {&(0x7f0000004180)=""/11, 0xb}], 0x4, &(0x7f0000004200)=""/255, 0xff}, 0x1}, {{&(0x7f0000004300)=@caif=@dbg, 0x80, &(0x7f0000004900)=[{&(0x7f0000004380)=""/185, 0xb9}, {&(0x7f0000004440)=""/241, 0xf1}, {&(0x7f0000004540)=""/52, 0x34}, {&(0x7f0000004580)=""/154, 0x9a}, {&(0x7f0000004640)=""/65, 0x41}, {&(0x7f00000046c0)=""/215, 0xd7}, {0xfffffffffffffffd}, {&(0x7f00000047c0)=""/132, 0x84}, {&(0x7f0000004880)=""/118, 0x76}], 0x9, &(0x7f00000049c0)=""/203, 0xcb}, 0x5}, {{&(0x7f0000004ac0)=@ipx, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004b40)=""/113, 0x71}, {&(0x7f0000004bc0)=""/9, 0x9}, {&(0x7f0000004c00)=""/102, 0x66}, {&(0x7f0000004c80)=""/164, 0xa4}, {&(0x7f0000004d40)=""/29, 0x1d}, {&(0x7f0000004d80)=""/3, 0x3}, {&(0x7f0000004dc0)=""/203, 0xcb}], 0x7, &(0x7f0000004f40)=""/205, 0xcd}, 0x4}, {{&(0x7f0000005040), 0x80, &(0x7f0000007480)=[{&(0x7f00000050c0)=""/239, 0xef}, {&(0x7f00000051c0)=""/108, 0x6c}, {&(0x7f0000005240)=""/4096, 0x1000}, {&(0x7f0000006240)=""/70, 0x46}, {&(0x7f00000062c0)=""/102, 0x66}, {&(0x7f0000006340)=""/136, 0x88}, {&(0x7f0000006400)=""/95, 0x5f}, {&(0x7f0000006480)=""/4096, 0x1000}], 0x8, &(0x7f0000007500)=""/122, 0x7a}, 0x800}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:51 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:52 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r2, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:52 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000000)) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800000000000000, 0xd) 09:00:52 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 09:00:52 executing program 2: mlockall(0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:52 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x1000)=nil, 0x1000, 0x4000, 0x0, 0x0, 0x2000000000003) 09:00:52 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:52 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:53 executing program 2: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 09:00:53 executing program 4: mlockall(0x7) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$P9_RWALK(r3, &(0x7f0000000200)={0x64, 0x6f, 0x2, {0x7, [{0x21, 0x2, 0x1}, {0x4, 0x1, 0x7}, {0x0, 0x3, 0x3}, {0x8c, 0x1, 0x3}, {0x71, 0x0, 0x8}, {0x29, 0x2, 0x2}, {0x8, 0x3, 0x8}]}}, 0x64) chown(&(0x7f0000000000)='./file0\x00', r4, r5) 09:00:53 executing program 0: mlockall(0x1) init_module(&(0x7f0000000000)='}[-\x00', 0x4, &(0x7f0000000040)=',\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10000, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x3, 0x77}, 0x29}, 0x10) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 09:00:53 executing program 4: mlockall(0x1) mremap(&(0x7f000007f000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000433000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r2, 0x203, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x2) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000000)={0x3, "2b7159e7a3947f343113977fdd985ec2fffffffffa00", 0x2, 0x1}) 09:00:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) [ 545.830133] net_ratelimit: 16 callbacks suppressed [ 545.830139] protocol 88fb is buggy, dev hsr_slave_0 [ 545.840243] protocol 88fb is buggy, dev hsr_slave_1 09:00:53 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000340)=""/219}, {&(0x7f0000000480)=""/177, 0x27d}, {&(0x7f0000000540)=""/96, 0xfffffe93}, {&(0x7f0000001980)=""/110}, {&(0x7f0000001a80)=""/229}, {&(0x7f0000001a00)=""/118}, {&(0x7f00000007c0)=""/4096}, {&(0x7f0000000140)=""/50}], 0x0, &(0x7f0000001840)=""/205}, 0x20000009}], 0x400000000000053, 0x21, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) readv(r6, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:53 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) [ 546.150101] protocol 88fb is buggy, dev hsr_slave_0 [ 546.155264] protocol 88fb is buggy, dev hsr_slave_1 09:00:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:54 executing program 4: mlockall(0x2) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknodat(r2, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) r3 = geteuid() r4 = getegid() chown(&(0x7f00000001c0)='./file0\x00', r3, r4) r5 = fcntl$dupfd(r0, 0x0, r0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x11122, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r6, 0x114, 0x6, &(0x7f0000000140)=0x1, 0xd649c1ec2db2661e) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r6, 0x8030ae7c, &(0x7f0000000080)) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:54 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 09:00:54 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f00000e0000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) r2 = fcntl$dupfd(r0, 0x203, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:54 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000340)='syzkaller0\x00') readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:54 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="f9ce5f634f4d8bf5b1d9621b853d716c5552649fd9ac8c835f3f2b9fdab0724b222be231b6b0828309949f505a1b79fe1cd2cd51497aee5f1ced0a6667ca425c1fc2ca347558786e22e925cbade54e40274717bac7c7a12608408db797a0981c8696fbee8a47944ba385f9480a9eb23cd191dace39ed970f", 0x78) 09:00:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) [ 546.950133] protocol 88fb is buggy, dev hsr_slave_0 [ 546.955249] protocol 88fb is buggy, dev hsr_slave_1 09:00:54 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:54 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r5, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 09:00:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) [ 547.270105] protocol 88fb is buggy, dev hsr_slave_0 [ 547.275237] protocol 88fb is buggy, dev hsr_slave_1 09:00:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:55 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000140)) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r4, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x2) 09:00:55 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000080)=0x1, 0x4) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x81, 0x101002) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000040)={0x10, 0xf, 0x2}) 09:00:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) [ 547.670139] protocol 88fb is buggy, dev hsr_slave_0 [ 547.675289] protocol 88fb is buggy, dev hsr_slave_1 09:00:55 executing program 4: mlockall(0x1) mremap(&(0x7f00000e1000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f00000de000/0x2000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_procs(r5, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) fcntl$setflags(r6, 0x2, 0x1) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000000)=0x7ff, &(0x7f0000000040)=0x2) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3f0200000000000000000100000000000000000000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 09:00:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, 0x0, 0x0) 09:00:55 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 09:00:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, 0x0, 0x0) 09:00:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, 0x0, 0x0) 09:00:55 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000000)={0x2, 0x0, 0x80000001, 'queue1\x00', 0xffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 09:00:56 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000100)={0x7, 0x366, 0x180}) fcntl$setpipe(r7, 0x407, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r8, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r8, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 09:00:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000000)=""/8) mlockall(0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:00:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 09:00:56 executing program 5: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'teql0\x00', 0x7}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r3, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) fsetxattr$security_selinux(r3, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:passwd_exec_t:s0\x00', 0x23, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={r6, r7}) r8 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000003) 09:00:56 executing program 4: mlockall(0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000002580)={0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001b40)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x2, 0x6, 0x7fffffff, 0x8, 0x5, 0x0, r6}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r6, 0x2, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000025c0)={r6, @in6={{0xa, 0x4e22, 0x7fffffff, @rand_addr="0ed04df3b45af1bc99a06ef2b91279fd", 0xb7d9}}, 0x3, 0x7fff, 0x1ff, 0x8, 0x4}, &(0x7f0000002680)=0x98) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000002540)={0x2, 0x6, 0x10000, 0x80}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r13, &(0x7f0000000100)={0x11, 0x0, r15, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r16}}, 0x20}}, 0x0) r17 = syz_open_dev$vcsa(&(0x7f0000002480)='/dev/vcsa#\x00', 0xffff, 0x133000) ioctl$sock_netrom_SIOCDELRT(r17, 0x890c, &(0x7f00000024c0)={0x2, @default, @bpq0='bpq0\x00', 0x1000, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast]}) sendmmsg$inet(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="16fe3a0c7bc205042e4af348bc18dca18f52be9bfc5a14ff71ab7196ec286903863b786b23cf8dcb0c764565d13cb09192f1b55df13c282d946e8f459a5ba253c002c4c6926f778d4ad5552874d897e5f5557d20c9acac", 0x57}, {&(0x7f00000000c0)="84c6e5b72b2d34de0ba9fa39c7841177ce0ddec0391ec088de277befcf16af2619f65eed29701c5d72f5e1d463a8a5fb64f710de164d9850be140e32cc4e75eb5b7ff2e36108bd8188d9ab7a68e7c5c8c9093c0fa96935b524125ccb4efd73d36d8a4253fc29607bffdaf2ff3ef12e1e0a5b4266deb0863bce1933cdfa7cc9ed2a921a7a6ace19cfd032705b5778aed6f82415a45afee945c71a1188e5683946f0171adf57e25552d1adc1c40708f744545bb1a53868c991", 0xb8}, {&(0x7f0000000180)="6011e821476f0d2acebb0a9c6a30ec75e322761cb24e5b1bbb05170a436f3ce13d14a025fa894b95a6c047e61cba08d1a0643b56878b8bfe5f10b9cb9cbdefcab1f44e5f0642925dab83dc56067d27fd88e8a1eb1e590fd9ae08de32", 0x5c}, {&(0x7f0000000200)="a374baf4bd38a1", 0x7}, {&(0x7f0000000240)="06fbdd320510d784da4a640439baad1b", 0x10}], 0x5, &(0x7f0000000300)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0x30}}, {{&(0x7f0000000340)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)="f40c6a26b74baafdcc71", 0xa}, {&(0x7f00000003c0)="aaeefbf9c7dcf2868a7fd0af804de6408074d66f0d61afdd0dab7eba1376eee7a6d867135d57268ffeead8a1b518a22ec7fe656e151680718f1679316c732b786ff45fc021a9f844f61d13d5b9dbe54f61be0a5e01c348c8ad38665637eb50c25c6013b22a58d96bc727579992efb3b6ae67", 0x72}, {&(0x7f0000000440)="e3455f33363593d03459f22827eb0bb24b05bcebb8e66841c10bef01bb31cecf2381025ba32ef9c0ef79168cc0eb8ac51db531b726b806a939b2cfb52399524efeaa3a4d122e14a1798112885a4d5cb5453742b28f19aa0617d7303fc76b029d7221eba298ed9290f64d00b26e", 0x6d}], 0x3, &(0x7f0000000500)=[@ip_retopts={{0x5c, 0x0, 0x7, {[@ra={0x94, 0x6, 0x8000}, @end, @ra={0x94, 0x6, 0x5}, @end, @lsrr={0x83, 0xf, 0xa3, [@loopback, @multicast1, @rand_addr=0x94]}, @ssrr={0x89, 0x13, 0x8, [@local, @multicast1, @loopback, @multicast1]}, @noop, @cipso={0x86, 0xe, 0x4, [{0x2, 0x8, "09f1b0f54a51"}]}, @generic={0x44, 0xc, "dd963b97b6c44b6e7d3d"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x78}}, {{&(0x7f0000000580)={0x2, 0x4e20, @empty}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000005c0)="a1ad2cd238e816a6344cd59277e8431744f20db466312aea8eb38a7e1e0d6dbfb81c4e6226b2c5bcad337754e7e2875eaf2e4c0505c6408fb06ad6fde42fc8f05fbbd4feae825349f1583a0122e6ea02d8e4b1f500a782b3811f830540e577c2ee9a80b88ac1059ac4b7d76a086078cd6645e97d5f00175ca488a50c9cb7d1013c59bcd288e6e754ebd064c2f44e3319e13288b5a79b6196b23b08f6457f4833260a3a9190363aa4b9a929bb81bb6af47407c540937af171", 0xb8}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="5d06e1370dc9d95e1ae966b49cf34cb3e2b06ad3187ae7083ce14b91d851d2", 0x1f}], 0x3, &(0x7f0000001700)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_retopts={{0x34, 0x0, 0x7, {[@rr={0x7, 0x7, 0x0, [@broadcast]}, @ssrr={0x89, 0x17, 0x1, [@dev={0xac, 0x14, 0x14, 0xf}, @empty, @initdev={0xac, 0x1e, 0x9, 0x0}, @multicast2, @local]}, @ra={0x94, 0x6, 0x8}]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @noop, @ra={0x94, 0x6, 0x7fffffff}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x48, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x0, 0x1, 0x4, [{[@broadcast], 0x2}, {[], 0x6}, {[], 0x6}, {[], 0x7}, {[@multicast1], 0x981}, {[], 0x6}]}, @generic={0x86, 0x2}, @rr={0x7, 0xf, 0x9, [@empty, @multicast1, @rand_addr=0x2]}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @empty, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001880)="e58dc9a4b25e1994d24f9328e7ace8c42b6aec13ae55e9109360844000", 0x1d}, {&(0x7f00000018c0)="fab89b5e252e6c7d8164fce26b52f4c16171d9fc87b5b98a65ee854aa81ac7f857f36f95235b6ea7488aeaeedd294c64279f6fb39d12867e94f2", 0x3a}], 0x2}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001940)="4d8aa20e985f12c1d4b8624c48343f60b25bca8f7087801bd6d28994618b6f073ef56b976dbf402727d86d529b23a08772e650abb14023762c55cf3d22141a6d79e245a567a335cfeac0ea5ea75c9fc6e46913c03f15d3e92658cfb1c7a8a7bd0940add8b46fd7ede0bfb08f24a7d0ef5fba931250567988886960889c67b88b2b099c4efddc92e7be3bb2c3ff997c468eb4f71e4b947a4f57ed6eed", 0x9c}, {&(0x7f0000001a00)="a01d14d217136e202fd438ba7c5e67fe71e01d46ce13ce2b744e99b91a61", 0x1e}, {&(0x7f0000001a40)="e2a1381742b5b9fb32260dccede6c02362a5609e66bc0aae1d37ad9cd9be4ebd54f732198d7aaa3dfaeed66b9c163043b0f29718e422df484af5918757c7acf5fe55a9d8d89d461e314ce0623b2b87fa77bf8afaa1eac2da57de6d44ab66e4b298a123a49821c87ef69506962cecf944a63a4f55643cd3ea9f0e6413bfec1a22bd089261e06b1f93901750a98a3cc561ef20562df437e432ef6e074c156a79604665fbafaf451570f2d38fb5c6a7be", 0xaf}, {&(0x7f0000001b00)="2614d046cddecaf2009c176cf951af11029837b08cfeab79cf6321b722358171d9d1a95b", 0x24}, {&(0x7f0000001b40)="2ac73b8e036222f214afcb9af296712fa3cf83df5224", 0x16}, {&(0x7f0000001b80)="66cbea798f75edc11d9a9205ba18ade905e9c5c1822e8d6d6baaa6b2b110a6cf9956d529e9e4a5632b9c81533778d979dfaada76e2b54955cab17a7a4d7f1ea12d5d1e5a76c7007e92c211bafbbe0d54a4f53279f42fdb72dc3d6f1bf217e21103fec2e930a7a3714c566675253f95d5e4b9661f6b26d6394abf386cc7558c9529d95e2386b703413d205d2443ecb33c5daac30b855ed58eeb8e602413b99170a5a4e75fff127842c31651add813ec922fee8d07f8b8eb51bb4f8155ca2cbb10f56c363061ec427c67f14035affdc048bc93d4106ef4b637449cbfb8f36b3700bcb3d8", 0xe3}], 0x6}}, {{&(0x7f0000001d00)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000002240)=[{&(0x7f0000001d40)="2a8d9700886f972dca478b06d5eee06edcbdc9ff54972b860f2e9b85bb1b3bc26670359d50414162f419d240fb55403f4a0a98eef607125e3ddd19421e96326810a81f58272b35fd99c62cd0982a3e54c53aa2b842fe4d981b6b94f1b840cc3e894bffbbfaf12a102bdbdc5322b8c45ded43c8958c3e3561cbd5b81a2946b47ce563cdb03e393d269888e5f5744a7571ce885d84d6247d86291b4dbfaeb653086181a5daacd9368e68f3de4b5442cca253cf53661642550d1a120f3a497d422e7d305e59a5fe41d8a850d2778dd0d950e15097589566b6650763cedfb58d", 0xde}, {&(0x7f0000001e40)="5881481293de397a55370f9d20d0a7fb0e031b4b0488d9dab173c9619d1ef8eeb7d0a424402e3d9d15bd6ef40b77591119fc9f4c9ed9118e10ac87b58534f6dece9059b41b3eea51ed53c2998b6208a13062353967ae3ab4a42ad4d83206cc3df583685117bf3594bf4ef213c7f2d53f26d2e693b52e98208bdbdc9c321cd5c6f5dd723b225172f4f24efbbca3b95bb3770c1c558df6e528d8c4e23de879468c7bb0344033f0e67171a55171fe6f9d", 0xaf}, {&(0x7f0000001f00)="f94cbf8c749f7201c4a04ec0582618de2836509ecb0648bd7b1dcc11cacf62ff389dbd94324d7548834087bbc1d22f4130a3865e4724fc2312390c6773d520a2abaf0b7367173d26b730f3ef4477b88ae217ced37ebb93f8f8b813b114b6b299be6970b821262e9194ba612b5505d09deea9ab289c936b22196e49fc1d0a66fa93ba75ed07518aa8ec5c82137012fc6bb7eecdf3a33e4a21a1f4ebb596e3214bf74bf451ede711350f556e9cd1fc5768a7d1f920a1a6eca4e788b08d2c8492703a5ac953e5d1ac", 0xc7}, {&(0x7f0000002000)="88a61c63d7265b562be3f9dfac91b0cb7da0f99390f4320967a861a090780a16f86620cce9145d5e97f0eafefa18c0377d27c4", 0x33}, {&(0x7f0000002040)="a63c52912ec48bb3c3e8a4677f4680e2ee2482bd263bcc4399eedfa38692c9d0202783e9b9369a3976bbe90b9b16ce1dfa29c8cdbf0e2ac86b3c04e5a9049bc5ce6fd9e7291ddd174c58ee894cd6a3d1e0e5ed320ceffc339a01a565becdd53c60069554fc990953a7", 0x69}, {&(0x7f00000020c0)="12955b8d4598a0ff21140579e6d786047f245937b331ffb943aea2", 0x1b}, {&(0x7f0000002100)="b077794e69bf9f91fc4d9657230135bd35d2f4c0aa54001ea532fb070c29d62f82ea65ee646a5d8b292ecb431f21d330261598dfff72b3ab59d3fa531ab50584a7a97ce45436947a8807f1fa8e1a7971aae2b7365f7673fa2f3d71098b33473500737fc823eaa94d4851fa4ef3521295780007512e1f4ec50cd2a48e29cff1f23d4965b9d48dbabefb8726ed127ec78ada79a6a51867", 0x96}, {&(0x7f00000021c0)="1addb216a8dfcc0bb56a7c703c0c4279f6deac8496f6197545bf1222ea72881fadf598d30c0553b54a7124b4cf05015fc0599ac22e894bc88cead69e9c1da07261d17ef0c0d4e9c2fe8bd6acfd72b1a5605b45", 0x53}], 0x8, &(0x7f00000022c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r16, @dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0x29}}}}], 0x20}}], 0x6, 0x20000009) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00000df000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2000000000003) 09:00:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 09:00:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0}, 0x0) [ 548.842556] audit: type=1400 audit(1573722056.569:73): avc: denied { relabelto } for pid=22253 comm="syz-executor.5" name="UDPv6" dev="sockfs" ino=91080 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:passwd_exec_t:s0 tclass=udp_socket permissive=1 09:00:56 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x464000, 0x0) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x7e) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x18) getsockopt$inet6_int(r4, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 09:00:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0}, 0x0) [ 548.911953] Bluetooth: Error in BCSP hdr checksum 09:00:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0}, 0x0) [ 548.982821] SELinux: Context is not valid (left unmapped). [ 548.992474] audit: type=1400 audit(1573722056.719:74): avc: denied { relabelto } for pid=22253 comm="syz-executor.5" name="UDPv6" dev="sockfs" ino=91908 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=udp_socket permissive=1 09:00:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3], 0x2}}, 0x0) 09:00:56 executing program 0: mlockall(0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x200}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r6, 0x80000000}, 0x8) [ 549.170746] Bluetooth: Error in BCSP hdr checksum [ 550.710960] Bluetooth: hci0 command 0x1003 tx timeout [ 550.717389] Bluetooth: hci0 sending frame failed (-49) [ 551.110151] net_ratelimit: 14 callbacks suppressed [ 551.110157] protocol 88fb is buggy, dev hsr_slave_0 [ 551.120175] protocol 88fb is buggy, dev hsr_slave_1 [ 551.430107] protocol 88fb is buggy, dev hsr_slave_0 [ 551.435267] protocol 88fb is buggy, dev hsr_slave_1 [ 551.830199] protocol 88fb is buggy, dev hsr_slave_0 [ 551.835451] protocol 88fb is buggy, dev hsr_slave_1 [ 552.070209] protocol 88fb is buggy, dev hsr_slave_0 [ 552.075459] protocol 88fb is buggy, dev hsr_slave_1 [ 552.390144] protocol 88fb is buggy, dev hsr_slave_0 [ 552.395961] protocol 88fb is buggy, dev hsr_slave_1 [ 552.790214] Bluetooth: hci0 command 0x1001 tx timeout [ 552.795740] Bluetooth: hci0 sending frame failed (-49) [ 554.870210] Bluetooth: hci0 command 0x1009 tx timeout [ 556.230180] net_ratelimit: 16 callbacks suppressed [ 556.235299] protocol 88fb is buggy, dev hsr_slave_0 [ 556.240383] protocol 88fb is buggy, dev hsr_slave_1 [ 556.550152] protocol 88fb is buggy, dev hsr_slave_0 [ 556.555267] protocol 88fb is buggy, dev hsr_slave_1 [ 557.350239] protocol 88fb is buggy, dev hsr_slave_0 [ 557.355360] protocol 88fb is buggy, dev hsr_slave_1 [ 557.670175] protocol 88fb is buggy, dev hsr_slave_0 [ 557.675282] protocol 88fb is buggy, dev hsr_slave_1 [ 558.070242] protocol 88fb is buggy, dev hsr_slave_0 [ 558.075913] protocol 88fb is buggy, dev hsr_slave_1 [ 559.195933] ================================================================== [ 559.203491] BUG: KASAN: use-after-free in kfree_skb+0x2e9/0x340 [ 559.209693] Read of size 4 at addr ffff8880953aef24 by task syz-executor.3/22259 [ 559.217439] [ 559.219178] CPU: 0 PID: 22259 Comm: syz-executor.3 Not tainted 4.14.154 #0 [ 559.226185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.235534] Call Trace: [ 559.238116] dump_stack+0x142/0x197 [ 559.241750] ? kfree_skb+0x2e9/0x340 [ 559.245468] print_address_description.cold+0x7c/0x1dc [ 559.250737] ? kfree_skb+0x2e9/0x340 [ 559.254608] kasan_report.cold+0xa9/0x2af [ 559.258756] __asan_report_load4_noabort+0x14/0x20 [ 559.263692] kfree_skb+0x2e9/0x340 [ 559.267403] bcsp_close+0xc7/0x130 [ 559.270964] hci_uart_tty_close+0x1cb/0x230 [ 559.275281] ? hci_uart_close+0x50/0x50 [ 559.279414] tty_ldisc_close.isra.0+0x99/0xd0 [ 559.283914] tty_ldisc_kill+0x4b/0xc0 [ 559.287735] tty_ldisc_release+0xb6/0x230 [ 559.291999] tty_release_struct+0x1b/0x50 [ 559.296135] tty_release+0xaa3/0xd60 [ 559.299924] ? put_tty_driver+0x20/0x20 [ 559.304061] __fput+0x275/0x7a0 [ 559.307344] ____fput+0x16/0x20 [ 559.310750] task_work_run+0x114/0x190 [ 559.314735] exit_to_usermode_loop+0x1da/0x220 [ 559.319411] do_syscall_64+0x4bc/0x640 [ 559.323305] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 559.328158] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 559.333340] RIP: 0033:0x413db1 [ 559.336518] RSP: 002b:00007ffdc68ddfc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 559.344218] RAX: 0000000000000000 RBX: 0000000000000009 RCX: 0000000000413db1 [ 559.351768] RDX: 0000000000000000 RSI: 0000000000001583 RDI: 0000000000000008 [ 559.359047] RBP: 0000000000000001 R08: 00000000ff959584 R09: ffffffffffffffff [ 559.366397] R10: 00007ffdc68de0a0 R11: 0000000000000293 R12: 000000000075c9a0 [ 559.373659] R13: 000000000075c9a0 R14: 0000000000761bc0 R15: 000000000075bfd4 [ 559.381074] [ 559.382709] Allocated by task 29: [ 559.386172] save_stack_trace+0x16/0x20 [ 559.390143] save_stack+0x45/0xd0 [ 559.393598] kasan_kmalloc+0xce/0xf0 [ 559.397351] kasan_slab_alloc+0xf/0x20 [ 559.401233] kmem_cache_alloc_node+0x144/0x780 [ 559.405815] __alloc_skb+0x9c/0x500 [ 559.409431] bcsp_recv+0x38a/0x1450 [ 559.413051] hci_uart_tty_receive+0x1f4/0x4d0 [ 559.418113] tty_ldisc_receive_buf+0x14d/0x1a0 [ 559.422699] tty_port_default_receive_buf+0x73/0xa0 [ 559.427723] flush_to_ldisc+0x1ec/0x400 [ 559.431695] process_one_work+0x863/0x1600 [ 559.435933] worker_thread+0x5d9/0x1050 [ 559.440098] kthread+0x319/0x430 [ 559.443471] ret_from_fork+0x24/0x30 [ 559.447180] [ 559.448830] Freed by task 29: [ 559.452482] save_stack_trace+0x16/0x20 [ 559.456485] save_stack+0x45/0xd0 [ 559.459930] kasan_slab_free+0x75/0xc0 [ 559.463816] kmem_cache_free+0x83/0x2b0 [ 559.467958] kfree_skbmem+0xac/0x120 [ 559.471672] kfree_skb+0xbd/0x340 [ 559.475119] bcsp_recv+0x28c/0x1450 [ 559.478870] hci_uart_tty_receive+0x1f4/0x4d0 [ 559.483364] tty_ldisc_receive_buf+0x14d/0x1a0 [ 559.487947] tty_port_default_receive_buf+0x73/0xa0 [ 559.493278] flush_to_ldisc+0x1ec/0x400 [ 559.497673] process_one_work+0x863/0x1600 [ 559.501915] worker_thread+0x5d9/0x1050 [ 559.505940] kthread+0x319/0x430 [ 559.509411] ret_from_fork+0x24/0x30 [ 559.513275] [ 559.514901] The buggy address belongs to the object at ffff8880953aee40 [ 559.514901] which belongs to the cache skbuff_head_cache of size 232 [ 559.528144] The buggy address is located 228 bytes inside of [ 559.528144] 232-byte region [ffff8880953aee40, ffff8880953aef28) [ 559.540100] The buggy address belongs to the page: [ 559.545036] page:ffffea000254eb80 count:1 mapcount:0 mapping:ffff8880953ae080 index:0xffff8880953ae800 [ 559.554473] flags: 0x1fffc0000000100(slab) [ 559.558704] raw: 01fffc0000000100 ffff8880953ae080 ffff8880953ae800 0000000100000005 [ 559.566719] raw: ffffea0001ce78e0 ffffea00024ea260 ffff8880a9e19a80 0000000000000000 [ 559.574659] page dumped because: kasan: bad access detected [ 559.580718] [ 559.582346] Memory state around the buggy address: [ 559.587784] ffff8880953aee00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 559.595139] ffff8880953aee80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 559.602722] >ffff8880953aef00: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 559.610313] ^ [ 559.614783] ffff8880953aef80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 559.622227] ffff8880953af000: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 559.630630] ================================================================== [ 559.637976] Disabling lock debugging due to kernel taint [ 559.643541] Kernel panic - not syncing: panic_on_warn set ... [ 559.643541] [ 559.651032] CPU: 0 PID: 22259 Comm: syz-executor.3 Tainted: G B 4.14.154 #0 [ 559.659416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.668896] Call Trace: [ 559.671481] dump_stack+0x142/0x197 [ 559.675094] ? kfree_skb+0x2e9/0x340 [ 559.678879] panic+0x1f9/0x42d [ 559.682062] ? add_taint.cold+0x16/0x16 [ 559.686025] ? ___preempt_schedule+0x16/0x18 [ 559.690428] kasan_end_report+0x47/0x4f [ 559.694590] kasan_report.cold+0x130/0x2af [ 559.698810] __asan_report_load4_noabort+0x14/0x20 [ 559.703732] kfree_skb+0x2e9/0x340 [ 559.707482] bcsp_close+0xc7/0x130 [ 559.711071] hci_uart_tty_close+0x1cb/0x230 [ 559.715442] ? hci_uart_close+0x50/0x50 [ 559.719416] tty_ldisc_close.isra.0+0x99/0xd0 [ 559.723994] tty_ldisc_kill+0x4b/0xc0 [ 559.727783] tty_ldisc_release+0xb6/0x230 [ 559.731919] tty_release_struct+0x1b/0x50 [ 559.736054] tty_release+0xaa3/0xd60 [ 559.739801] ? put_tty_driver+0x20/0x20 [ 559.743824] __fput+0x275/0x7a0 [ 559.747095] ____fput+0x16/0x20 [ 559.750365] task_work_run+0x114/0x190 [ 559.754241] exit_to_usermode_loop+0x1da/0x220 [ 559.758932] do_syscall_64+0x4bc/0x640 [ 559.762857] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 559.767693] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 559.772869] RIP: 0033:0x413db1 [ 559.776137] RSP: 002b:00007ffdc68ddfc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 559.783864] RAX: 0000000000000000 RBX: 0000000000000009 RCX: 0000000000413db1 [ 559.791124] RDX: 0000000000000000 RSI: 0000000000001583 RDI: 0000000000000008 [ 559.798380] RBP: 0000000000000001 R08: 00000000ff959584 R09: ffffffffffffffff [ 559.805750] R10: 00007ffdc68de0a0 R11: 0000000000000293 R12: 000000000075c9a0 [ 559.813006] R13: 000000000075c9a0 R14: 0000000000761bc0 R15: 000000000075bfd4 [ 559.821953] Kernel Offset: disabled [ 559.825765] Rebooting in 86400 seconds..