Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.118' (ECDSA) to the list of known hosts. 2020/06/18 12:16:24 fuzzer started 2020/06/18 12:16:24 dialing manager at 10.128.0.26:42037 2020/06/18 12:16:24 syscalls: 3089 2020/06/18 12:16:24 code coverage: enabled 2020/06/18 12:16:24 comparison tracing: enabled 2020/06/18 12:16:24 extra coverage: enabled 2020/06/18 12:16:24 setuid sandbox: enabled 2020/06/18 12:16:24 namespace sandbox: enabled 2020/06/18 12:16:24 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/18 12:16:24 fault injection: enabled 2020/06/18 12:16:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/18 12:16:24 net packet injection: enabled 2020/06/18 12:16:24 net device setup: enabled 2020/06/18 12:16:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/18 12:16:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/18 12:16:24 USB emulation: enabled 12:18:54 executing program 0: syzkaller login: [ 208.328616][ T6935] IPVS: ftp: loaded support on port[0] = 21 12:18:54 executing program 1: [ 208.474979][ T6935] chnl_net:caif_netlink_parms(): no params data found [ 208.621108][ T6935] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.628943][ T6935] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.648119][ T6935] device bridge_slave_0 entered promiscuous mode [ 208.663999][ T6935] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.667484][ T7066] IPVS: ftp: loaded support on port[0] = 21 [ 208.677180][ T6935] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.703800][ T6935] device bridge_slave_1 entered promiscuous mode [ 208.746920][ T6935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.776552][ T6935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:18:54 executing program 2: [ 208.857291][ T6935] team0: Port device team_slave_0 added [ 208.911298][ T6935] team0: Port device team_slave_1 added [ 208.978685][ T7066] chnl_net:caif_netlink_parms(): no params data found [ 208.995031][ T6935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.003579][ T6935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.031937][ T6935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.058896][ T6935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.067587][ T6935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.096741][ T6935] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.145824][ T7197] IPVS: ftp: loaded support on port[0] = 21 12:18:55 executing program 3: [ 209.240026][ T6935] device hsr_slave_0 entered promiscuous mode [ 209.354268][ T6935] device hsr_slave_1 entered promiscuous mode 12:18:55 executing program 4: [ 209.540106][ T7218] IPVS: ftp: loaded support on port[0] = 21 [ 209.619111][ T7066] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.650052][ T7066] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.662252][ T7066] device bridge_slave_0 entered promiscuous mode [ 209.725334][ T7244] IPVS: ftp: loaded support on port[0] = 21 [ 209.743270][ T7066] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.750369][ T7066] bridge0: port 2(bridge_slave_1) entered disabled state 12:18:55 executing program 5: [ 209.770364][ T7066] device bridge_slave_1 entered promiscuous mode [ 209.950097][ T7066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.965358][ T7066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.065541][ T7316] IPVS: ftp: loaded support on port[0] = 21 [ 210.070251][ T7066] team0: Port device team_slave_0 added [ 210.118630][ T7197] chnl_net:caif_netlink_parms(): no params data found [ 210.131100][ T7066] team0: Port device team_slave_1 added [ 210.178289][ T7066] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.187900][ T7066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.214333][ T7066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.246361][ T7066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.253480][ T7066] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.280601][ T7066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.296333][ T6935] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 210.336692][ T6935] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 210.454190][ T7066] device hsr_slave_0 entered promiscuous mode [ 210.482349][ T7066] device hsr_slave_1 entered promiscuous mode [ 210.521362][ T7066] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.529181][ T7066] Cannot create hsr debugfs directory [ 210.542089][ T6935] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 210.587438][ T6935] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 210.819248][ T7244] chnl_net:caif_netlink_parms(): no params data found [ 210.876262][ T7218] chnl_net:caif_netlink_parms(): no params data found [ 210.908776][ T7197] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.917811][ T7197] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.927400][ T7197] device bridge_slave_0 entered promiscuous mode [ 210.940042][ T7197] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.948071][ T7197] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.957124][ T7197] device bridge_slave_1 entered promiscuous mode [ 211.093156][ T7197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.115793][ T7197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.137633][ T7316] chnl_net:caif_netlink_parms(): no params data found [ 211.164111][ T7244] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.182233][ T7244] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.190464][ T7244] device bridge_slave_0 entered promiscuous mode [ 211.244378][ T7244] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.252682][ T7244] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.260512][ T7244] device bridge_slave_1 entered promiscuous mode [ 211.297544][ T7197] team0: Port device team_slave_0 added [ 211.348483][ T7197] team0: Port device team_slave_1 added [ 211.364879][ T7218] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.372029][ T7218] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.379780][ T7218] device bridge_slave_0 entered promiscuous mode [ 211.407097][ T7244] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.436242][ T7066] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 211.486625][ T7218] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.494291][ T7218] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.502575][ T7218] device bridge_slave_1 entered promiscuous mode [ 211.518323][ T7244] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.547156][ T7066] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 211.622660][ T7197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.629629][ T7197] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.656092][ T7197] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.669334][ T7316] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.678000][ T7316] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.687738][ T7316] device bridge_slave_0 entered promiscuous mode [ 211.698638][ T7218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.709077][ T7066] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 211.757511][ T7066] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 211.822963][ T7197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.829961][ T7197] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.857392][ T7197] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.869442][ T7316] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.877280][ T7316] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.887650][ T7316] device bridge_slave_1 entered promiscuous mode [ 211.899143][ T7218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.923570][ T7244] team0: Port device team_slave_0 added [ 211.933274][ T6935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.979290][ T7244] team0: Port device team_slave_1 added [ 212.009401][ T7244] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.016716][ T7244] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.043896][ T7244] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.085095][ T7197] device hsr_slave_0 entered promiscuous mode [ 212.122878][ T7197] device hsr_slave_1 entered promiscuous mode [ 212.182266][ T7197] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.190150][ T7197] Cannot create hsr debugfs directory [ 212.199537][ T7218] team0: Port device team_slave_0 added [ 212.208634][ T7316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.222625][ T7244] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.229610][ T7244] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.256062][ T7244] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.277428][ T7218] team0: Port device team_slave_1 added [ 212.301294][ T7316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.344104][ T7218] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.352247][ T7218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.379662][ T7218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.398707][ T7218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.406764][ T7218] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.433729][ T7218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.492756][ T7316] team0: Port device team_slave_0 added [ 212.510824][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.522377][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.552873][ T6935] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.614208][ T7218] device hsr_slave_0 entered promiscuous mode [ 212.652822][ T7218] device hsr_slave_1 entered promiscuous mode [ 212.711299][ T7218] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.719355][ T7218] Cannot create hsr debugfs directory [ 212.728940][ T7316] team0: Port device team_slave_1 added [ 212.794194][ T7244] device hsr_slave_0 entered promiscuous mode [ 212.861675][ T7244] device hsr_slave_1 entered promiscuous mode [ 212.901264][ T7244] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.910587][ T7244] Cannot create hsr debugfs directory [ 212.935862][ T7316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.948489][ T7316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.982584][ T7316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.999526][ T7316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.008433][ T7316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.042110][ T7316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.058437][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.069593][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.079621][ T2896] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.087708][ T2896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.097562][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.107452][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.116799][ T2896] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.125099][ T2896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.177706][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.187718][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.270471][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.282819][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.291951][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.344873][ T7316] device hsr_slave_0 entered promiscuous mode [ 213.391752][ T7316] device hsr_slave_1 entered promiscuous mode [ 213.442323][ T7316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.450805][ T7316] Cannot create hsr debugfs directory [ 213.471589][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.519474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.533122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.560587][ T6935] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.583473][ T6935] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.629628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.642580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.652687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.664908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.675491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.695983][ T7066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.809926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.817892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.854774][ T7197] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 213.907732][ T7197] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 213.989174][ T6935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.000537][ T7197] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 214.033912][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.045391][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.078259][ T7197] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.127640][ T7066] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.156854][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.169641][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.180707][ T2896] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.188185][ T2896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.226264][ T7218] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 214.274169][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.283289][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.298023][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.307868][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.318154][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.327902][ T2894] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.335041][ T2894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.350380][ T6935] device veth0_vlan entered promiscuous mode [ 214.392435][ T7218] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 214.423710][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.432911][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.442984][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.454139][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.464029][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.482962][ T7244] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 214.514684][ T7218] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 214.571374][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.586310][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.595832][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.608748][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.621949][ T6935] device veth1_vlan entered promiscuous mode [ 214.634889][ T7244] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 214.675017][ T7244] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 214.733774][ T7218] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 214.843229][ T7244] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 214.906053][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.917063][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.926249][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.936347][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.945641][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.955217][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.017152][ T7316] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 215.054450][ T7316] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 215.126841][ T7316] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 215.183718][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.193222][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.204592][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.215120][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.248364][ T7066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.265294][ T7316] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 215.324955][ T6935] device veth0_macvtap entered promiscuous mode [ 215.427313][ T6935] device veth1_macvtap entered promiscuous mode [ 215.446051][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.456355][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.464924][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.477540][ T7066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.522338][ T6935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.559161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.569626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.581125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.590883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.614060][ T6935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.643655][ T7197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.656694][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.667938][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.696682][ T7218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.829985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.838723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.855990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.865543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.875868][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.886537][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.898182][ T7066] device veth0_vlan entered promiscuous mode [ 215.983287][ T7244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.000158][ T7197] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.015171][ T7218] 8021q: adding VLAN 0 to HW filter on device team0 12:19:02 executing program 0: [ 216.045049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.061794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.118161][ T7316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.171314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.179415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:19:02 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000015580)={&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x6}}, 0x10, 0x0}, 0x0) [ 216.211842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.231812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.268183][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.275596][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.294178][ T8196] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 216.301262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.351815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.360823][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.368113][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.380119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.390744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.400629][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.408165][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.425583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.438720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.449041][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.457314][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.466784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.479339][ T7244] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.509580][ T7066] device veth1_vlan entered promiscuous mode 12:19:02 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7301}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000180)="3a1651017bffb4d25c7ea49662a2b338cd0390ee821dcc7189d57c6a1bb95599d4a2262e39d524832c318d0f58d25a80a7b5ff", 0x33}, {&(0x7f0000000240)="bd9645666e1b25eca58183a169b1839ff9e6dd6297a9013ee0d0145e436d88caaf84fd13a88a051fa51686f9a23b269dd8249379bccc813a45aebd4ca74c04c87654da3c926b1dcbd15d7fd6f2407f4b65b1b09cd9ab8d462708b5799859acce7b78ac88e78d5026028470d963d01ad56c1791af3f", 0x75}, {&(0x7f0000000400)="8b423173bd013c04327453f6efdc1af9c8fbc3739d818eb0891acb87634df74535af5cd8ac2853975bf9d626d28f8ede3544509d4591ced9a6664ed0f0b348d7107cc262d3b51327d1220d45489637178df40ce94823e477dd6822842cd046de824960ded3e4f803ad873a0d5a14e34a55b4de3e6d725a31674e9b36", 0x7c}, {&(0x7f0000001740)="e31562d6252012f53fae69c05d98fe76188ea83dbfefdb3afee5f6173c449766aee329be80af2a57899803b422224616f3144ffb9c8d6cac466bf45e949560b40028482584feffe06f65aca97d097cd7ad0312737a21c262329790013cdb9b3a0d0bc322cbce26a9663b1e320d327e6addcd39fc3a1b12ac", 0x78}, {&(0x7f0000000540)="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", 0xd25}], 0x5}, 0x0) [ 216.554258][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.571846][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.588230][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.597797][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.614880][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.628856][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.654950][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.669569][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.686161][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.699070][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.726984][ T7316] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.759792][ T7218] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.775387][ T7218] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.790004][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.805109][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.815344][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.828739][ T2507] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.837246][ T2507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.850899][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.865218][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.874270][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.894477][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.905549][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.914753][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.924986][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.934406][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:19:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) close(r1) [ 216.980242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.991469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.000605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.009261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.031618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.049058][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.056681][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.077174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.089893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.106435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.118693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 12:19:03 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x7, 0x10, 0x88, 0x0, 0x0, [0x0, 0x80, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x78}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getpid() [ 217.135533][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.143641][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.158221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.169102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.185309][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.193465][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.231319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.243827][ C1] hrtimer: interrupt took 27149 ns [ 217.307241][ T7066] device veth0_macvtap entered promiscuous mode [ 217.335059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 12:19:03 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x7, 0x10, 0x88, 0x0, 0x0, [0x0, 0x80, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x78}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getpid() [ 217.361645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.371148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.392861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 12:19:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c04002cff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) [ 217.411609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.437416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.472231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.488167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.529480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.550611][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.559864][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.575571][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.589309][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.624726][ T7066] device veth1_macvtap entered promiscuous mode [ 217.639920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.649732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.663221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.674826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.687449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.698600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.712754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.728665][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.737105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.744844][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.767972][ T7218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.798328][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.807977][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.822131][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.836181][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.845979][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.856061][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.865564][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.875146][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.891299][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.906642][ T7244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.919202][ T7066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.933796][ T7066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.946972][ T7066] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.990828][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.000419][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.015334][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.024783][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.032624][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.045398][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.073952][ T7197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.098402][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.108005][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.119037][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.128515][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.137111][ T7066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.149352][ T7066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.164502][ T7066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.188128][ T7316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.209102][ T7244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.222739][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.239271][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.267169][ T7218] device veth0_vlan entered promiscuous mode [ 218.312531][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.325631][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.337105][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.347767][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.357993][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.367157][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.391957][ T7218] device veth1_vlan entered promiscuous mode [ 218.603438][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.621281][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.638961][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.649869][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.666428][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 12:19:04 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0x1, 0x4, 0x1}, &(0x7f0000000080)=0x20) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0xa) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) close(0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000700)=[&(0x7f00000003c0)='-/-{(\x00', &(0x7f0000000400)='*,)\'*@\xd8/]@&,\x00', &(0x7f0000000440)='\x00', &(0x7f00000004c0)='&^[/)-^@$-\x00', &(0x7f0000000580)='bbr\x00', &(0x7f00000005c0)='bbr\x00', &(0x7f0000000640)='{\x00', &(0x7f00000006c0)='bbr\x00'], 0x100) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) keyctl$describe(0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 218.700215][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.745606][ T7197] device veth0_vlan entered promiscuous mode [ 218.768228][ T7218] device veth0_macvtap entered promiscuous mode [ 218.785701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.795026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.804836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.813991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.823838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.853411][ T7218] device veth1_macvtap entered promiscuous mode [ 218.895195][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.914249][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.934282][ T7197] device veth1_vlan entered promiscuous mode [ 218.961316][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.970252][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.032081][ T7244] device veth0_vlan entered promiscuous mode [ 219.040017][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.070141][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.096696][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.124689][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.147527][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.166882][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.188194][ T7218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.233354][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.249899][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.273189][ T7244] device veth1_vlan entered promiscuous mode [ 219.300645][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.309000][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.326696][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.342090][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.363181][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.380695][ T7218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.398723][ T7218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.412950][ T7218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.434839][ T7316] device veth0_vlan entered promiscuous mode [ 219.451017][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.459131][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.478878][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.489263][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.507785][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.519588][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.558533][ T7316] device veth1_vlan entered promiscuous mode [ 219.576979][ T7197] device veth0_macvtap entered promiscuous mode [ 219.699521][ T7197] device veth1_macvtap entered promiscuous mode [ 219.708002][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.718532][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.728406][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.738107][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.748356][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.896569][ T7244] device veth0_macvtap entered promiscuous mode [ 219.918472][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.936588][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.969798][ T7316] device veth0_macvtap entered promiscuous mode [ 219.989462][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.007084][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.026202][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.038844][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.056913][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.090751][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.110750][ T7197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.140050][ T7244] device veth1_macvtap entered promiscuous mode [ 220.148453][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.160142][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.170307][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.183496][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.194500][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.204160][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.215931][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.230464][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.241397][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.251946][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.263718][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.276733][ T7197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.288637][ T7197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.301279][ T7197] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.310129][ T7316] device veth1_macvtap entered promiscuous mode [ 220.322004][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.331755][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.341220][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.436197][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.448200][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.460949][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.471962][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.483828][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.495051][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.505511][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.516131][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.528128][ T7244] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.603926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.613157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.629603][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.643553][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.654527][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.667274][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.679291][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.691535][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.701778][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.714382][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.727065][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.738110][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.751903][ T7316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.762371][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.777999][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.790774][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.807401][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.818010][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.829495][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.839573][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.851011][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.862756][ T7244] batman_adv: batadv0: Interface activated: batadv_slave_1 12:19:07 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000160001002cbd7000fedbdf250a40ecfd", @ANYRES32=r2, @ANYBLOB="140002"], 0x50}}, 0x0) 12:19:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="2e00000014008509000000000000002e020000e22c0000001600028000000c060000000000fe0000000000000000", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 220.910450][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.919900][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.970018][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.993403][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.011299][ T8251] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.013278][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.097144][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.108686][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.132016][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.149809][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.165643][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.176217][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.187071][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.197587][ T7316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.209282][ T7316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.223156][ T7316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.226569][ T8255] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.254067][ T8249] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 221.264220][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.276208][ T2598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:19:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x7fff}) 12:19:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:07 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0x1, 0x4, 0x1}, &(0x7f0000000080)=0x20) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x142c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) close(0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000700)=[&(0x7f00000003c0)='-/-{(\x00', &(0x7f0000000400)='*,)\'*@\xd8/]@&,\x00', &(0x7f0000000440)='\x00', &(0x7f00000004c0)='&^[/)-^@$-\x00', &(0x7f0000000580)='bbr\x00', &(0x7f00000005c0)='bbr\x00', &(0x7f0000000640)='{\x00', &(0x7f00000006c0)='bbr\x00'], 0x100) r1 = socket(0x11, 0x800000003, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000001c0)) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) keyctl$describe(0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:19:07 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206010800000000000000000000000011000300686173683a69702c6d61726b0000000005000400000000000900020073797a31000000000500010006000000050005000a0000000c00078008000b400049"], 0x58}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:19:07 executing program 2: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:07 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 12:19:07 executing program 4: socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x16b) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000001540)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000080)) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000001180)="a942a31e86a4182d2d099c1754110ce24b181d9f8f27cc062d3b6781f745713a5d0439086598b3814baed90141f52362dc6453adb513b07dd11b52c7867d53406f78ae277dd569b464db63898f08660c6b317ab5e6e7cfb4de0babd48684e6740ab6b06d56e599ba1482d93190ff5fbcade44f6ab720c348075ba1a6552dfc32fd3aca1ff4eef690e6b71a66e3679a69793d2e50b965595e12f20d87149cc1017f95fec29c38f9196265c155f6fc4d6696526fe15bbd7634c01c1f0261170cae5ae63a22bbdc9134b0da2051c33d7a17be0e22c5ea419b2ca0cf3cf97e75514c3827b0f025efe40ff10a4a07", 0xec, r2) syz_open_procfs(0x0, &(0x7f00000001c0)='fd\x00') [ 221.844568][ C1] sd 0:0:1:0: [sg0] tag#2656 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 221.855748][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB: Test Unit Ready [ 221.862414][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 221.872389][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 221.882480][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:19:08 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x16b) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000001540)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) ioctl$SG_GET_LOW_DMA(r1, 0x227a, 0x0) shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x13, 0x0, {0x40, 0x0, 0x6}}, 0x14) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000001180)="a942a31e86a4182d2d099c1754110ce24b181d9f8f27cc062d3b6781f745713a5d0439086598b3814baed90141f52362dc6453adb513b07dd11b52c7867d53406f78ae277dd569b464db63898f08660c6b317ab5e6e7cfb4de0babd48684e6740ab6b06d56e599ba1482d93190ff5fbcade44f6ab720c348075ba1a6552dfc32fd3aca1ff4eef690e6b71a66e3679a69793d2e50", 0x94, r2) syz_open_procfs(0x0, &(0x7f00000001c0)='fd\x00') [ 221.893792][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 221.904422][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 221.917122][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 221.929144][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 221.940789][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 221.951676][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 221.961697][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 221.971355][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 221.981006][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:19:08 executing program 2: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) [ 221.991239][ C1] sd 0:0:1:0: [sg0] tag#2656 CDB[c0]: 00 00 00 00 00 00 00 00 [ 222.054199][ C0] sd 0:0:1:0: [sg0] tag#2657 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 222.065199][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB: Test Unit Ready [ 222.072107][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.082467][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.086782][ T8291] sg_write: process 5 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. [ 222.092806][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.092836][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.125683][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.135316][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.145134][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.155400][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.165732][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.176111][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.185758][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:19:08 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0x1, 0x4, 0x1}, &(0x7f0000000080)=0x20) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000700)=[0x0, &(0x7f0000000400)='*,)\'*@\xd8/]@&,\x00', &(0x7f0000000440)='\x00', &(0x7f00000004c0)='&^[/)-^@$-\x00', &(0x7f0000000580)='bbr\x00', &(0x7f00000005c0)='bbr\x00', &(0x7f0000000640)='{\x00', &(0x7f00000006c0)='bbr\x00'], 0x100) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) keyctl$describe(0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:19:08 executing program 2: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) [ 222.196326][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.206460][ C0] sd 0:0:1:0: [sg0] tag#2657 CDB[c0]: 00 00 00 00 00 00 00 00 12:19:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) 12:19:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) [ 222.370934][ T8303] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 222.436934][ T8309] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 222.544562][ C1] sd 0:0:1:0: [sg0] tag#2658 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 222.555364][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB: Test Unit Ready [ 222.563422][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.573810][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.583578][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.593404][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.603359][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.613266][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.623086][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.632816][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.643260][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.653250][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.665167][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.675514][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.685392][ C1] sd 0:0:1:0: [sg0] tag#2658 CDB[c0]: 00 00 00 00 00 00 00 00 12:19:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/115, 0x73}, {&(0x7f0000000380)=""/89, 0x59}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/18, 0x12}, {&(0x7f0000000ec0)=""/153, 0x99}, {&(0x7f0000001fc0)=""/236, 0xec}], 0x9}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 12:19:09 executing program 0: 12:19:09 executing program 2: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x37}, 0x34) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 12:19:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0xad) syz_genetlink_get_family_id$nl80211(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) 12:19:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/115, 0x73}, {&(0x7f0000000380)=""/89, 0x59}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/18, 0x12}, {&(0x7f0000000ec0)=""/153, 0x99}, {&(0x7f0000001fc0)=""/236, 0xec}], 0xa}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 12:19:09 executing program 2: fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="8400000000010904000000000000000000000000240001801400018008000100ac1414aa08000200ac141455231068800500010000000000320002802c00018014000300200100000000000000000000000000021400040000000000000000000000ffff000000000c000280050001"], 0x84}}, 0x0) 12:19:09 executing program 1: 12:19:09 executing program 2: fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:09 executing program 0: 12:19:09 executing program 1: 12:19:09 executing program 3: 12:19:09 executing program 4: 12:19:09 executing program 2: fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:09 executing program 0: 12:19:09 executing program 4: 12:19:09 executing program 3: 12:19:09 executing program 2: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:09 executing program 1: 12:19:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000) 12:19:09 executing program 0: 12:19:09 executing program 4: 12:19:09 executing program 3: 12:19:09 executing program 1: 12:19:09 executing program 2: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000) 12:19:09 executing program 0: 12:19:09 executing program 1: 12:19:09 executing program 4: 12:19:09 executing program 3: 12:19:09 executing program 2: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000) 12:19:09 executing program 1: 12:19:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 12:19:09 executing program 4: 12:19:10 executing program 3: 12:19:10 executing program 2: fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:10 executing program 4: 12:19:10 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400000) 12:19:10 executing program 1: 12:19:10 executing program 0: 12:19:10 executing program 3: 12:19:10 executing program 2: fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:10 executing program 4: 12:19:10 executing program 1: 12:19:10 executing program 0: 12:19:10 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400000) 12:19:10 executing program 3: 12:19:10 executing program 4: 12:19:10 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400000) 12:19:10 executing program 2: fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:10 executing program 0: 12:19:10 executing program 1: 12:19:10 executing program 4: 12:19:10 executing program 3: 12:19:10 executing program 2: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, &(0x7f0000000580)='8', 0x1) 12:19:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:10 executing program 0: 12:19:10 executing program 1: 12:19:10 executing program 3: 12:19:10 executing program 2: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, &(0x7f0000000580)='8', 0x1) 12:19:10 executing program 4: 12:19:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:10 executing program 3: 12:19:10 executing program 0: 12:19:10 executing program 4: 12:19:10 executing program 1: 12:19:10 executing program 2: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, &(0x7f0000000580)='8', 0x1) 12:19:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:10 executing program 3: 12:19:10 executing program 0: 12:19:10 executing program 4: 12:19:10 executing program 2: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', 0x0, 0x0) 12:19:11 executing program 1: 12:19:11 executing program 3: 12:19:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:11 executing program 4: 12:19:11 executing program 0: 12:19:11 executing program 1: 12:19:11 executing program 2: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', 0x0, 0x0) 12:19:11 executing program 4: 12:19:11 executing program 3: 12:19:11 executing program 0: 12:19:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:11 executing program 1: 12:19:11 executing program 3: 12:19:11 executing program 4: 12:19:11 executing program 0: 12:19:11 executing program 2: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', 0x0, 0x0) 12:19:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:11 executing program 1: 12:19:11 executing program 3: 12:19:11 executing program 4: 12:19:11 executing program 2: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580), 0x0) 12:19:11 executing program 0: 12:19:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:11 executing program 1: 12:19:11 executing program 4: 12:19:11 executing program 3: 12:19:11 executing program 0: 12:19:11 executing program 2: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580), 0x0) 12:19:11 executing program 3: 12:19:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:11 executing program 4: 12:19:11 executing program 1: 12:19:11 executing program 0: 12:19:11 executing program 3: 12:19:11 executing program 1: 12:19:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:11 executing program 2: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580), 0x0) 12:19:11 executing program 4: 12:19:11 executing program 0: 12:19:12 executing program 1: 12:19:12 executing program 2: 12:19:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:12 executing program 3: 12:19:12 executing program 4: 12:19:12 executing program 0: 12:19:12 executing program 1: 12:19:12 executing program 2: 12:19:12 executing program 3: 12:19:12 executing program 4: 12:19:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:12 executing program 0: 12:19:12 executing program 1: 12:19:12 executing program 2: 12:19:12 executing program 3: 12:19:12 executing program 4: 12:19:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:12 executing program 0: 12:19:12 executing program 1: 12:19:12 executing program 4: 12:19:12 executing program 2: 12:19:12 executing program 3: 12:19:12 executing program 0: 12:19:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000) 12:19:12 executing program 1: 12:19:12 executing program 4: 12:19:12 executing program 2: 12:19:12 executing program 3: 12:19:12 executing program 1: 12:19:12 executing program 0: 12:19:12 executing program 4: 12:19:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000) 12:19:12 executing program 2: 12:19:12 executing program 3 (fault-call:1 fault-nth:0): r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) rmdir(&(0x7f0000000100)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') unlink(&(0x7f0000000140)='./bus/file0\x00') 12:19:13 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000) 12:19:13 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write(r1, &(0x7f0000000200)="b60d110342caeba0979ec7834deecb4f3cbf97bbe48c8dc7c4354e31d4526cf5ba28f8be3d9d4aaf05a74671694a02d291ac2a35bafc5a2cce4a96253fbd1a9fcec746c759bb10fe86a734b62bc157ebd57a7f57636b1b2a4da59b7b5242c9141bb10c5c38c9cdd0ec5d0b726bf150ff75f1b165e6016e238bf0cef973701bbaf632622939b8c0392c7d9584ef63625a40148c24434f0255a403f71ba8c5f7538d3e8af5004025481082d380305d7b0075dafd30606a1beb3943bdef8b942d7f3930177759f0535580fce192a60eb893533105eebf969829a9e75a09544dae55e93717b1d1564bda2e3f", 0xea) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 12:19:13 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000000)={0x81, 0xfffffff8, 0x7ff, {0x3, 0x5}, 0x5, 0x3}) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 12:19:13 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4005}, 0xd0) chdir(&(0x7f00000003c0)='./bus\x00') sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x184}, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)={0x3}, 0xc) getdents(r0, 0x0, 0x40b0c) readlinkat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/77, 0x4d) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') getpeername$unix(r1, &(0x7f0000000480)=@abs, &(0x7f0000000380)=0x6e) r2 = syz_open_dev$ndb(&(0x7f0000000680)='/dev/nbd#\x00', 0x0, 0x101000) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) socketpair$unix(0x1, 0x160b2f2068180323, 0x0, &(0x7f00000000c0)) stat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000500)) 12:19:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 12:19:13 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)={0x30, r2, 0x5, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00^\x00', @ANYRES16=r2, @ANYBLOB="000125bd7000fbdbdf2501000000000000000941000000140018fffffb417564703a73797a3000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4001}, 0x6040044) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f0000000040)=0x40008) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x1218, 0x15, 0x100, 0x70bd2a, 0x25dfdbfe, {0x11}, [@nested={0x10f, 0x1b, 0x0, 0x1, [@generic="4751a0b5b69b073a1369dd7ef0496faf44c49b000bcbbbf25d7d15014888993583c1", @typed={0x8, 0x62, 0x0, 0x0, @u32=0x81}, @typed={0x8, 0x2c, 0x0, 0x0, @ipv4=@loopback}, @generic="3b6fa2959129087078b77aed703c35294a85d121925fe00252abb2c6ebabdba4f5debd9fd97b85af41d399d8544dee3c09dfedf10bc81c13752e3443035f008999b57d9b2b7e9fcbb646fbdd4dd393cf4479f9c5ab3946aacab72987eb06a6dce123c5cd15f77600b7c084a5c84de776d3d764c04f3c76b3b475fa8945894c38549408594094fd6ed31d4c9feda33a5fdde48a51557fb8710095ae43fc831d750c1541fb943766d787", @typed={0x8, 0x39, 0x0, 0x0, @pid=r6}, @typed={0x14, 0x72, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x14, 0x87, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0xe}}]}, @typed={0x14, 0x2f, 0x0, 0x0, @ipv6=@local}, @nested={0x1050, 0x8a, 0x0, 0x1, [@generic="a332305f164a15962af903bc09dfe14809d2a2139e9cbdbc37c6c4de9dfea0154dffbe845288a1a1c50266f9b722dabe", @typed={0x8, 0x50, 0x0, 0x0, @u32=0x3}, @generic="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", @typed={0x14, 0x1a, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @generic="c6e15dc38ba28b286fb6469b16614818769fb68dcda6f2db547e3c30f455643d20d95689ab264934af971aa395ae56d8f1a671710c9e53fe9e52d8fd3ff5cc48e3a79131a4b1d27cdb11da2cb5bf6029516bc6ce14c1c0766c8807e22322867f4644940124aefa44fe6f62f408a7eb91643fa07ab8c634ba38fd79a53501a6259b68ba4268b2", @typed={0x8, 0x33, 0x0, 0x0, @str='!\x1b\'\x00'}]}, 0x1218}, 0x1, 0x0, 0x0, 0x20008094}, 0x24048011) splice(r4, 0x0, r3, 0x0, 0x5db, 0x0) 12:19:13 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:13 executing program 1: r0 = socket(0x15, 0x1, 0x8000) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000000100)=0x9, 0x4) fdatasync(r4) fcntl$setstatus(r2, 0x4, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f0000000900)=""/4096) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRESDEC=r1], 0x1000001bd) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x7ffffff2, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, 0x0}, 0xa08) 12:19:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 12:19:13 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:13 executing program 4: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4005}, 0xd0) chdir(&(0x7f00000003c0)='./bus\x00') sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x184}, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)={0x3}, 0xc) getdents(r0, 0x0, 0x40b0c) readlinkat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/77, 0x4d) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') getpeername$unix(r1, &(0x7f0000000480)=@abs, &(0x7f0000000380)=0x6e) r2 = syz_open_dev$ndb(&(0x7f0000000680)='/dev/nbd#\x00', 0x0, 0x101000) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) socketpair$unix(0x1, 0x160b2f2068180323, 0x0, &(0x7f00000000c0)) stat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000500)) 12:19:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 12:19:14 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x5, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:14 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write(r1, &(0x7f0000000200)="b60d110342caeba0979ec7834deecb4f3cbf97bbe48c8dc7c4354e31d4526cf5ba28f8be3d9d4aaf05a74671694a02d291ac2a35bafc5a2cce4a96253fbd1a9fcec746c759bb10fe86a734b62bc157ebd57a7f57636b1b2a4da59b7b5242c9141bb10c5c38c9cdd0ec5d0b726bf150ff75f1b165e6016e238bf0cef973701bbaf632622939b8c0392c7d9584ef63625a40148c24434f0255a403f71ba8c5f7538d3e8af5004025481082d380305d7b0075dafd30606a1beb3943bdef8b942d7f3930177759f0535580fce192a60eb893533105eebf969829a9e75a09544dae55e93717b1d1564bda2e3f", 0xea) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 12:19:14 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002d0001000000000000000000000002e3", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000500010072737670360000000400fc00"], 0x34}}, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x7, 0x15, 0x3f, 0x1}, 0x10) 12:19:14 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) [ 228.425758][ T8601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.481381][ T8604] FAULT_INJECTION: forcing a failure. [ 228.481381][ T8604] name failslab, interval 1, probability 0, space 0, times 1 [ 228.544779][ T8604] CPU: 0 PID: 8604 Comm: syz-executor.5 Not tainted 5.7.0-syzkaller #0 [ 228.553244][ T8604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.563613][ T8604] Call Trace: [ 228.567174][ T8604] dump_stack+0x188/0x20d [ 228.571620][ T8604] should_fail.cold+0x5/0xa [ 228.576585][ T8604] ? fault_create_debugfs_attr+0x140/0x140 [ 228.582924][ T8604] should_failslab+0x5/0xf [ 228.587365][ T8604] __kmalloc+0x2d9/0x7a0 [ 228.591633][ T8604] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 228.597811][ T8604] ? tomoyo_realpath_from_path+0xc2/0x620 [ 228.603713][ T8604] ? lock_release+0x800/0x800 [ 228.608409][ T8604] ? __lock_acquire+0xc6c/0x48a0 [ 228.613469][ T8604] tomoyo_realpath_from_path+0xc2/0x620 [ 228.619552][ T8604] ? tomoyo_profile+0x42/0x50 [ 228.624314][ T8604] tomoyo_path_number_perm+0x1c2/0x4d0 [ 228.630050][ T8604] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 228.635795][ T8604] ? tomoyo_execute_permission+0x470/0x470 [ 228.641738][ T8604] ? __fget_files+0x30d/0x500 [ 228.646448][ T8604] ? __fget_files+0x32f/0x500 [ 228.651251][ T8604] ? ksys_dup3+0x3c0/0x3c0 [ 228.655697][ T8604] ? __sb_end_write+0x101/0x1d0 [ 228.660740][ T8604] ? vfs_write+0x161/0x5d0 [ 228.665269][ T8604] security_file_ioctl+0x6c/0xb0 [ 228.670235][ T8604] ksys_ioctl+0x50/0x180 [ 228.674589][ T8604] __x64_sys_ioctl+0x6f/0xb0 [ 228.679251][ T8604] do_syscall_64+0xf6/0x7d0 [ 228.685088][ T8604] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 228.692694][ T8604] RIP: 0033:0x45ca59 [ 228.696915][ T8604] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.716986][ T8604] RSP: 002b:00007fe8aa10fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 228.725600][ T8604] RAX: ffffffffffffffda RBX: 00000000004e99a0 RCX: 000000000045ca59 [ 228.734039][ T8604] RDX: 0000000000400000 RSI: 0000000000008912 RDI: 0000000000000003 [ 228.743298][ T8604] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 228.752514][ T8604] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 228.760764][ T8604] R13: 000000000000041d R14: 00000000004c6e36 R15: 00007fe8aa1106d4 12:19:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154004008178a8001600a4000800e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:19:15 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x7, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:15 executing program 1: r0 = socket(0x15, 0x1, 0x8000) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000000100)=0x9, 0x4) fdatasync(r4) fcntl$setstatus(r2, 0x4, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f0000000900)=""/4096) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRESDEC=r1], 0x1000001bd) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x7ffffff2, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, 0x0}, 0xa08) [ 228.989076][ T8604] ERROR: Out of memory at tomoyo_realpath_from_path. 12:19:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x105, 0x385) socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x32, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x200) pread64(0xffffffffffffffff, 0x0, 0x0, 0xffff) socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x20) dup(0xffffffffffffffff) fcntl$setstatus(r5, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)) creat(&(0x7f0000000380)='./bus\x00', 0x0) 12:19:15 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x36283, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x1}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x488d0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x2e]}}, &(0x7f0000000040)=""/219, 0x36, 0xdb, 0x8}, 0x15) 12:19:15 executing program 5 (fault-call:3 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:15 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x03', &(0x7f0000000580)='8', 0x1) 12:19:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) [ 229.124045][ T8618] FAULT_INJECTION: forcing a failure. [ 229.124045][ T8618] name failslab, interval 1, probability 0, space 0, times 0 [ 229.263067][ T8618] CPU: 0 PID: 8618 Comm: syz-executor.5 Not tainted 5.7.0-syzkaller #0 [ 229.271974][ T8618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.284340][ T8618] Call Trace: [ 229.288212][ T8618] dump_stack+0x188/0x20d [ 229.293205][ T8618] should_fail.cold+0x5/0xa [ 229.298108][ T8618] ? fault_create_debugfs_attr+0x140/0x140 [ 229.306677][ T8618] should_failslab+0x5/0xf [ 229.314158][ T8618] __kmalloc+0x2d9/0x7a0 [ 229.322617][ T8618] ? tomoyo_encode2.part.0+0xec/0x3b0 [ 229.328642][ T8618] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 229.337104][ T8618] tomoyo_encode2.part.0+0xec/0x3b0 [ 229.344048][ T8618] ? lock_release+0x800/0x800 [ 229.350920][ T8618] tomoyo_encode+0x28/0x50 [ 229.358701][ T8618] tomoyo_realpath_from_path+0x184/0x620 [ 229.366976][ T8618] tomoyo_path_number_perm+0x1c2/0x4d0 [ 229.373195][ T8618] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 229.379439][ T8618] ? tomoyo_execute_permission+0x470/0x470 [ 229.389472][ T8618] ? __fget_files+0x30d/0x500 [ 229.397659][ T8618] ? __fget_files+0x32f/0x500 [ 229.405746][ T8618] ? ksys_dup3+0x3c0/0x3c0 [ 229.414369][ T8618] ? __sb_end_write+0x101/0x1d0 [ 229.420836][ T8618] ? vfs_write+0x161/0x5d0 [ 229.426895][ T8618] security_file_ioctl+0x6c/0xb0 [ 229.432728][ T8618] ksys_ioctl+0x50/0x180 [ 229.437898][ T8618] __x64_sys_ioctl+0x6f/0xb0 [ 229.443274][ T8618] do_syscall_64+0xf6/0x7d0 [ 229.450792][ T8618] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 229.458088][ T8618] RIP: 0033:0x45ca59 [ 229.462093][ T8618] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.484559][ T8618] RSP: 002b:00007fe8aa10fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.494800][ T8618] RAX: ffffffffffffffda RBX: 00000000004e99a0 RCX: 000000000045ca59 [ 229.503525][ T8618] RDX: 0000000000400000 RSI: 0000000000008912 RDI: 0000000000000003 [ 229.513404][ T8618] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 229.526299][ T8618] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 229.541906][ T8618] R13: 000000000000041d R14: 00000000004c6e36 R15: 00007fe8aa1106d4 12:19:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000300)=0x80, 0x4) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002600)={0x8, {"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", 0x1000}}, 0x1006) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000002c0)) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$phonet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x4040, &(0x7f0000000180)={0x23, 0x0, 0x5, 0x5}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000001c0)={@fixed={[], 0x11}, 0x100, 0x4, 0x8bb, 0x7, 0x7, "47848d667822d19b614c9d1ac19d5d35d44c5f5a7797497739ea79a0efb65c8b5457dc1603058e01e4967b8a5d73641554f19cf593f223b1735dd6d7ee431c0381e8ebd4e8e7439df20ee0b90758294b45305053c263fbe2d22e740515f940018c9a908164cf6969668f9bc76c4efc92a9fd43419794a3f631fbf34235cb6c21"}) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0xc02, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x8, [], "e5fe0e860cb1eb8bf029ae7bfaff16eb"}) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000000040)="a4", 0x1}], 0x1, 0x0) 12:19:16 executing program 1: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x2, &(0x7f00000001c0)=[{}, {0x81, 0x401, 0x1}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x502c2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x248, 0x3a, 0x8, 0x70bd29, 0x25dfdbff, {0x18}, [@nested={0x18, 0x94, 0x0, 0x1, [@typed={0x8, 0x3f, 0x0, 0x0, @uid=r3}, @typed={0x9, 0x83, 0x0, 0x0, @str='(,^:\x00'}]}, @nested={0x10e, 0x54, 0x0, 0x1, [@generic="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", @typed={0xc, 0x1a, 0x0, 0x0, @u64=0x80}]}, @generic="289ffec4f2f0c9a0a29677fae74281a3e5d3bdffe0bff581b45108af946af2290e6421602c2626521f95cc48b329177dc533d3853cdc388b966d1dba8e2883c4833d44849dfdf20bd3d30c41afedf79759a093c18517fcdd0c62723601e861", @generic="bc7ba2eda25d9741f7fc84729cdd70e311cfe8c33599f204517f6211ffd731df6f5822669f5cea12e2120ed6b06d0cb8d88b9c9c4b29c586c02999b93fdd9acbc5b11fa0c88805e4809c12c3999221ca4e90d529438028b2e5697d218ac3e3a3327611e158a049ae992836af0ead3e437db75bfc85a3bd5acfba1701df3e14c34fa4e7ff1b5e8af5f7d509f0f6410633cfc01ebf97f248cd007c8dc58ed4ddb31ae1", @typed={0x8, 0x65, 0x0, 0x0, @pid=r4}]}, 0x248}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) 12:19:16 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:16 executing program 4: socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x202) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c00000024000b0f00000000000000000000000074dfa2104fef033dc88ad791eb16467c2bc9471480ec0ec29f7d1962b3519f3aefada02b794684843f412b3e4f948bd56044e09e161e5475a16d50b13e251bd23f18", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000800010064727200"], 0x2c}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000d80)={&(0x7f00000013c0)={0x68c, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_tx_method={{0x0, 0x1, 'lb_tx_method\x00'}, {}, {0x0, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0xfffffffffffffc6f}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8}, {0x288, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xc0}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x39ed}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x2, 0xff, 0x2, 0x7}, {0xf9c, 0x6, 0x4, 0x20}, {0xffff, 0x1, 0x7f}, {0x3f, 0x1, 0x40, 0x10b9}, {0x8, 0x57, 0x81, 0x2}, {0xaef0, 0x2, 0x1, 0x9}, {0xff, 0x8, 0x2, 0x32000000}, {0x9, 0x4, 0x8, 0x20}, {0xc765, 0x1, 0x6, 0x535c1d50}]}}}]}}]}, 0x68c}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x20001, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "00cd0e"}, "8cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a662000000110000"}}}}, 0x8a) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="1800000073eeadeb3822f2a9a17cfd1344bee766f963fcd914140b37e407c7c210e67af3ec148d3473cb1e1cd49935fe12e4a1119e025b5a4efb6900939c6c52658bf2713652685dd9a91c3eee", @ANYRES16=r4, @ANYBLOB="000400000000000000001000000004000780"], 0x18}, 0x1, 0x0, 0x0, 0x84}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x1, [0x0]}, 0xa) 12:19:16 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\xff', &(0x7f0000000580)='8', 0x1) 12:19:16 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) [ 230.709634][ T8618] ERROR: Out of memory at tomoyo_realpath_from_path. 12:19:16 executing program 1: ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@private, @private, 0x0}, &(0x7f0000000080)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:19:16 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:17 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000200)={0x10200, 0x0, &(0x7f0000ffd000/0x2000)=nil}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) r2 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x203, 0xc021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, 0x0, 0x122) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000280)}, 0x10) sendmsg$kcm(r2, 0x0, 0x40050) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$kcm(0x2, 0x3, 0x2) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x181080, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r6) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x200000, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',uname=\',version=9p2000.u,afid=0x0000000000000001,cache=none,mmap,posixacl,debug=0x0000000003f99cb6,hash,uid=', @ANYRESDEC=0x0, @ANYBLOB=',euid<', @ANYRESDEC=0x0, @ANYBLOB="2c64502f67870ed2471b33d847b42f6f6e745f61707072616973652c08626a5f7573fa7da1056465762f62747266732d636f6e747201000000006f6e745fe0707872616973652c04e4643c", @ANYRESDEC=r6, @ANYBLOB=',context=root,fscontext=staff_u,audit,\x00']) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000100)=0x7, 0x4) 12:19:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:17 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000140)=0x4) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x896c) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000300)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000280)={0x4, {0xad, 0x7fffffff, 0x101, 0x6}, {0x6, 0xffffffff, 0x6, 0x10001}, {0x7fffffff, 0x6}}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 12:19:17 executing program 1: ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@private, @private, 0x0}, &(0x7f0000000080)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b70200000b40006dfaa300000000000024020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffff11002e420500000000007502faff07cd02020404000001007d60b7030000001000126a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0bf06f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f1c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f269bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195402245cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1ed9088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e00000000a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250c3313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d86bca179f687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624bfb888d413d923b0d7c9d997d6d8e64787c4d397f59415b6e0b4212b6cb55b9c207bbe08956a2618a05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19b308dde002491fcf0ae8977537498f5671f27e5e844e74ca144f436946380a7103e0734cde25c9e97b9a4e58c804190043c7f333347f819f95c8cc0de7daedb53c140e2de4e37d0e2f16f70eb176321e475ac870ef10d8ceff1c2897ecfc413e769e17dd0ae8fa9479320f332e950000000000000000000000000000000000000000000000000075321ac41efe8db1edfa27a540aa8b13433367bd1cc6b344058e05bfc547fc00f914717eefb0d4fc8ecf6b9ab52e29859b4d58652a7394c90ad05317e12bda665c1b4d06821e605ffccc6ca8d31abd8d84c46ceccf80eeea78092fca986b4b662cd3f42aa567bfdcbce08d8ca4db5ebe134829380cfd7e9d32c54ef56c219972f84b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:19:17 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000ac00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001100)="fe7e9be8d7767a0878d174536b7e6f375f8058c08b65ec12fb66c7c750a034846ec1fa77d95be9b7165fa8dc060e96d5a17cf8dbbcee03edee97878119234e32912485443b61d21df7ffdf610bbf1c", 0x4f}], 0x1}}], 0x1, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@private0}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) close(r2) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000080)={0x7, "19775f"}, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r4 = socket(0xa, 0x3, 0x84) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 12:19:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000140)=0x4) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x896c) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000300)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000280)={0x4, {0xad, 0x7fffffff, 0x101, 0x6}, {0x6, 0xffffffff, 0x6, 0x10001}, {0x7fffffff, 0x6}}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 12:19:18 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x300) 12:19:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2, 0x400000) 12:19:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ustat(0x1, &(0x7f0000000040)) r2 = socket(0x10, 0x3, 0x9) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x14, r8, 0x1, 0x0, 0x0, {0x11}}, 0x14}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYRESOCT=r1, @ANYRES16, @ANYBLOB="280025bd7000fbdbdf25090000000800040000ffee0008000500ff0300000c00028008000400010000801c000180080009002c000000080009001300000008000500524e000040000280060002004e210000140001006401010100000000000000000000000006000e004e200000080005003e08000006000f00080008000000050002000000"], 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x20008880) ioctl$NBD_SET_FLAGS(r5, 0xab0a, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000100)={0x4, "147c05b953b697bc87be48afdf4b925cae5321d370c682b3703c7a65e2bf4008", 0x0, 0x1}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000100001040000000000000000000000006dee846d7a7f6e96ef0115e36646", @ANYRES32=r3, @ANYBLOB="00000000e42c00001340705b490928b06272696467651d5790d225804f1b37be4e8d43bdf8e2b2abeb8e37e2fa448f5b4dfb2ab314f3d0a05076f1b5e685d9c8ca85bb439ce89eba54eb0cad9cbad7112b56f927ba2c7a292a5e51e021f0a72674f3a6aad7d84ecd87c99748202cc63f1ab5be"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001000700000000f9ff08000500eb0ec7d2bc7ccce21383bf45af5699c41cb7fae47c49d37a3bb586280b033406716caa14dcf6a7ec45cf43a172bcd2623de34e0a953f07961846dcbc1ffb3adc75ab49cbca1b52205a6634fbd6bf8a4c5534bea2e71d1f193bf86bb240187c39408adc4fa0db45290b00"/147, @ANYRES32=r3, @ANYBLOB="08001f0001040000"], 0x4c}}, 0x0) 12:19:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000140)=0x4) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x896c) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000300)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000280)={0x4, {0xad, 0x7fffffff, 0x101, 0x6}, {0x6, 0xffffffff, 0x6, 0x10001}, {0x7fffffff, 0x6}}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 12:19:18 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x40044) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000040)={0x1, 0x40, 0x100, 0x8001, 0x0, 0x80000001, 0x7f, 0x9, 0x5}) 12:19:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x10, 0x400000) 12:19:18 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sched_rr_get_interval(r1, &(0x7f0000000000)) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) [ 232.530771][ T8711] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.603315][ T8719] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.644141][ T8719] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:19:18 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x02', &(0x7f0000000580)='8', 0x1) 12:19:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x4c01, 0x400000) [ 232.865053][ T8719] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.896588][ T8719] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:19:19 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) connect$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x5f, 0x3, 0x0, @remote}, 0x10) 12:19:19 executing program 1: r0 = getpid() sched_setscheduler(0x0, 0xe, &(0x7f00000001c0)=0xd616) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1feb01001800e000f902570900008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x800}, r0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='+\x8b\x8aoJ\x02u\x9b\x94a\xac`v;S}=\a\n@\x85RK\x80\xac\x8b\xe8\x7f\'\xcc\xad\xe8\x9a\x80\x88\xefv\xc2\xb0F3q0a\xa7\x82\xbc9\x13\x1e5|\x9fn\xa2;F\v\x1975\x925\x9ca\xf5\xe1\x97\xc7\xc7\xdf\xb7C\x18&\x9d\'\xa5\x15k\xd4=pq\xdb7\xa1]\x8e\xbfQ]\xfd\x98\x1d\xf3\x88\x06\x00\x00\x00E\x90\x8d(\xa0\xab|\x7f\xe1\xbf\x93\xd7\xbf\x8f\xcdd~3l\xfa`3\xb7$\x02\xc8B\xd0\x00\x00\x14\x9c\x00'/143, 0x6) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xec}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) lseek(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 233.013690][ T8711] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:19:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa6b, 0x1, @perf_bp={&(0x7f0000000100), 0x2}, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffbfffe, 0xffffffffffffffff, 0x1) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) flock(r0, 0x2) 12:19:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendto$llc(r2, &(0x7f0000000100)="116ebca66fd7884060", 0x9, 0x80, &(0x7f0000000140)={0x1a, 0x0, 0x2, 0x3, 0x9, 0x0, @dev={[], 0x13}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 12:19:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5411, 0x400000) 12:19:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffd14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x160, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r4 = socket(0xa, 0x800, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) connect$can_bcm(r4, &(0x7f0000000140), 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000004100), 0x316, 0x2, &(0x7f0000004a80)={0x77359400}) [ 233.115132][ T8740] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:19:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendto$llc(r2, &(0x7f0000000100)="116ebca66fd7884060", 0x9, 0x80, &(0x7f0000000140)={0x1a, 0x0, 0x2, 0x3, 0x9, 0x0, @dev={[], 0x13}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 12:19:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x541b, 0x400000) 12:19:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x6, 0xa, 0x0, 0x90, 0x3c}, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d2, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) accept4$rose(r1, 0x0, &(0x7f0000000000), 0x80000) sendmmsg(r0, &(0x7f00000023c0)=[{{&(0x7f0000000440)=@phonet={0x23, 0x7f, 0xff, 0x3b}, 0x80, &(0x7f0000000880)=[{&(0x7f00000004c0)="d6bc5c2446cacbdc2df0cce36dc7b3524c55c5804c04ec9456492f487dae14cb0a6d53a8b9cb39cc15f4246ff7c6cb353e08110cafcd94c923b2221bfa6e2330f1b509cd029a5cb7cc8ac9e09a8a9521d50661e102324557b734a773973c3c2ba7d4ac27937c03d019deaa2b8c06c48b1c68dc6f5723bdd9083716ff3d5adb5fc9c8111b5e8fada2e63816eb460e0551f9c65d07e5de293217d700e5f48e719228007c472be8e4b25ff58be8f72f0c18fa81bf26079770d58a3d0fe943da2d40dd220d2b4ff85764d002604609f1ae2136a4b10f3b6019d2779265974c904004946e6fb1e01f0dc6bf105df5", 0xec}, {&(0x7f0000000100)="35c1", 0x2}, {&(0x7f00000005c0)="2ce0c4f77bc6b6ef0e4e0f295f3b206a67a073aaf706e4c63b46bdb896447f252de448a9f6cce82b0ef6115469ed0ad88562b19853b43f2470cc19758bf6ed393ba3de75044ff05df11e8833d34730a45543f0c1ed47f69572bf74fcc6b9db18803b22ebda67cf2af2d3d1524c7550b3f77b775a8582d0945b0da6724cd3cd7edb992e8148af105570933af70b2653f2b51a5099", 0x94}, {&(0x7f00000002c0)="2c4ebdfe9e21de1833bfd1b548fbf3caaf6778458e1baba1fee783bef9ff5a72c75dc6e1cadc49cb016e6224b63004a0a5a863fbd0e2354903ab19", 0x3b}, {&(0x7f0000000680)="d3f07cce29ee5d9e9f7dedc185ed530a0d644a1d6e8212f12949f3feeaec3e0d2b9a1009f85e207fef6ef8029a1364e8dff1e416f0e8ccd70587b2249e98f8b6815277f6d5afd27e63e79553094365d18d599cd03baf2fa4467643e4a5a4e10730e65fec92ff847f042ac747704fa556052b5da0a6380e4022c11db529d04a0fd90b365774021b8930825bf4b594617cb8dd7d4798ab4bb922de22e24c1750dca74a3df1a6261da712f69db8e30fcda4b4cb4d4370d8b1e09f7c864a146544766d1f081b3cc978001d3202bf4ae4734bfd14359b71eeef532bac1bcd1b8882d3c5d36439", 0xe4}, {&(0x7f0000000780)="957d8ca4312dde752ea6ce09049af2899f88705f7e71333e95da", 0x1a}, {&(0x7f00000007c0)="6dee1838bea5a12768f3081afbd32ed6a989b726b0badc7d6e28d48b20f9aa5823bf7bd84f312ed2281d04160e108e9f7b8a8720fc3799e0e64d725a73c8e8132208e24e962c8e4a95742236c66b955223168df48c8f378dab6e136832d3638d7f5ce6d45656b2a4fe771b736dc832f02d9693f2efb60ae654360eb6b4fbe183a2dcf924adb6edfd7a204c10c6c91985669e6157a99aeafb675f8c67617e19c30451428f38470c062af50e", 0xab}], 0x7, &(0x7f0000000900)=[{0x80, 0x10c, 0xfffffff9, "7c6382e3d93b1a5ce563a7ced9b729288a6a9366cb1027a3709dc030c18746b00cd1bb419287f40f6eb5a92f432c56f00763eaa2efc6370a4fe690e6318420a88864f7fe3a2916ab0c3e5c6c074cf8adf27ceda630a1c1e564fa3e8bb05abb7701cd01562822ecd547"}], 0x80}}, {{&(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x2, 0x4, {0xa, 0x4e24, 0x6, @empty, 0x2}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a00)="d7a8497858f6274239bf4081b42d727a50bc7bfe7821cd7cf1d10f914e0f1d4a549c913d84470e7ed22a4f4e168360e7b8a5fab91feea89911d16b6fb3ffab60db8c9573d7cd623dbfef35391cc53e3feef33ecd3119c1fd4f547334f688067c2cb1aa0bfd3e0323bfeb33877993357a31ec4f0fd369ad4179e2526b268669eb8ee1fa7399449e9d22842abff9cd428bb53ddb11888999bfd9", 0x99}, {&(0x7f0000000ac0)="27d8885125786e41e30a35e0e16c5d28f7f98683e96830752c18c34c7e99ef5cedddd9f251615ef169e90caf4cdd8a5e6417718e70a5a0eb4dca168bc393dac59bd6435ab29635b58ae89aba095dbdb84758b21e7e47940650c2", 0x5a}, {&(0x7f0000000b40)="084709e4ef414b7d172f433258a728c4de3a282ba9be39c03f9b529354c95519e348f8a865e84ff7bfe54f8a991b77d514918a699e404c1d7cb9955392579c1d4db5d66f13bafac89ff26d1393b690ac34da4ebe4a2b3aab7100b7a99d39f790e305c32ea85475cd9a61523663ec248bceb159084cdeb8202a28c67f6a073614ed82c679694a406086235ec688648ec51cbe4c8fd43c56e809014683600db82389228b16a2682d871d9d6779ea08b283de71e2ea5f1f9458506e7c5ea7dd8f14e466ec33a9e4038352e494f70ff2fe66da7f5304bbb7911c7aeb", 0xda}], 0x3, &(0x7f0000000c80)=[{0x108, 0x11, 0x2, "d521b171a68e5c9e80d302906fca1a70b1a29d99a02dd861f114aca4482d89373e27cff8fd4efc56a98514856651f68e442a0aac31d98948e9aa423566b75a19f538416853e97ceb41ee2af48fe74962fd2a750816e0687c9a72c66db1e4ec5a02ae9ed5f4dc68c5f29d931ba75b1260f6cd3c70e40eac27dcbc26c56756e302e3f4ea58aed0df73b6d065baf0a122a5324899da7303e0def69a5f006926973254b168ad0d8de8d961633c994ad95003e55b3f424c6e21755f318c724b3a3418e27e7cd814e59dcda858c23f5055e25721c6ebcf803ae85707f612676bf0db4c45035b6cbb62cb9d7a476be080682315efd262b7fda5506b"}, {0x10, 0x108, 0x1000}, {0x78, 0x1, 0x2, "208f36b0323afb3f4d36be212e2968f71c3fe91fe480a3d50dbacd4e3da39dcfb0729f6e9dfb11c19a7af098e10263404347efa21b73953e88d5267408a74cd745cabe95248e336a753f7f1cb3c6cbd241fbf833e000f1b09a72d9582b0dc56402"}, {0x20, 0x29, 0x20080, "e9a78f7826116fc98c36"}, {0x58, 0x114, 0x400, "7dad7725f956ffc80d20d8f01a64179724738e7bb5f28825c99faa72b4ae0e46bb40652a0526163aabac04d318a2d7c853d603fecea9397f4abc7675df89e23625764edd2eb0ae"}, {0x38, 0x114, 0x2, "336d5f7325b94f1bb449a8fc776ec9dad7c299df8bfd0ee549cba8849c1331283f61"}, {0xa0, 0x107, 0x7, "4f745d70e51add8f60c48cc6e95d8ea7add317ac2504f2d0142f041889888c748f579c43288164219e343b704d81d234c58402940a03bf01556fece5bd1ad15fc1db6ba1424a5b5fc5739c273c26d01aec7007ca1d8f08f61381ac2391e542f29e95cc812dc9128c8786fc733b4f9b40927090b23c957717c7e2c00dc90177ebb982d2434952d4201a494c4b09c93e85"}, {0x68, 0x118, 0x31, "f56a3aee45da20ae05dc0a1628b8f5d6ad8b0475624de43a98a82b1ca3b931e107bf64cae6df48ac61822adb8ad0ffe7a0a07958d4733be4f656c194fe16690b920a4afcf78a5d8b25134b560e85b9b9414b7cfdaddf1b"}], 0x348}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001000)="c79758be99ce8ddfdb567d9661d7924613125010ae2ea60ecb4d715683e785e82304dd1bccb4b06d98a398e70d5bfac726976f0865d4d277ebc358a5f31fdf680a14bb", 0x43}, {&(0x7f0000001080)="c207273cff3a5b6fa1ba9b14c65264614476ae6178c5af21fd5f74ba91885cb507cb1fab030a6bc5c71741aa141aad252b12831670563a83dfdac42a9a43ecc13baf2f6ba173d71067b0a9e4234d0c49678ed5f66882d127fb9423f099234e94fd1b01121b05db69e2839b47bf2a3665332126da115fa04ee46e53c6bb3ab0f7a50c163b7c5c06ebf9574a313ccaaf4eddf0f84e113898", 0x97}], 0x2, &(0x7f0000001180)=[{0x2d, 0x119, 0x7fff, "1c4f1794c72489e48325af148faed01aa1c83ede344f5863b4ff2b0cf49b5b3c92c5c2107d73445c92b27065a82f2c81942f81ccc65ecfc7858db78945f1c4c033b198330415ec82e57ba63285bad606468081b317424bb9b1614c40"}, {0x100, 0x102, 0x1, "5e8781f533d6384f7c616d71f741c0708edc16f4b0b9d31f4793a23e82c2ec3ba4ef170462dbe3cbd007fd3cdaf61c59349ca721b583aec63ef1bb5b22131634771b162087bfb2c476a533d965d79d8ea23e1f6c0b42fa7738b2de30ec6f314a2dc0f469806d22cc30ab0ed27c642fbed9a46c2904c9eda707da712cd56a6bc7020ad6f189159dc87812d31eb3db1758fb3e429b085fc33c98630db90d793fba2b374cb52240bfb65712bf833798881f19f31f716a89343db4ac25b7f1f7d40bfde467296178f02f330467af697c425e7b03c15c994fae5490aeab70b951cbaefe6f40de622bc529e71a81c8b0af9d0f"}], 0x170}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001300)="9011e0ea529c8f076cd0839635ae0e2c5c172e5ab639167274cfaef8550fd50f2cb6e5dd3800b80b5410803c0abd037c07", 0x31}], 0x1, &(0x7f0000001380)=[{0x1010, 0x1, 0x2, "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"}], 0x1010}}], 0x4, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x903, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e24, 0xfffffff8, @local, 0x5}}, 0x0, 0x0, 0xe, 0x0, "b408ab71abcedf7b5bff8850baf457211fe086203ac2caa24471459072b734bf058cc007c760c35504ac75e9a1a2f2279653b709ff6872ecaf32c4bf77bf985e391977c18308722b9b3dbd6eeaecf4be"}, 0xd8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000240)) 12:19:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000440)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0x2}]}}}}}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x3) [ 233.459503][ T8771] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6tnl0, syncid = 2, id = 0 12:19:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendto$llc(r2, &(0x7f0000000100)="116ebca66fd7884060", 0x9, 0x80, &(0x7f0000000140)={0x1a, 0x0, 0x2, 0x3, 0x9, 0x0, @dev={[], 0x13}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 12:19:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5421, 0x400000) [ 233.544475][ T8777] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 233.623171][ T8777] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:19:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffd14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x160, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r4 = socket(0xa, 0x800, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) connect$can_bcm(r4, &(0x7f0000000140), 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000004100), 0x316, 0x2, &(0x7f0000004a80)={0x77359400}) 12:19:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendto$llc(r2, &(0x7f0000000100)="116ebca66fd7884060", 0x9, 0x80, &(0x7f0000000140)={0x1a, 0x0, 0x2, 0x3, 0x9, 0x0, @dev={[], 0x13}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 12:19:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x60}}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000080)) 12:19:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5450, 0x400000) [ 233.753941][ T8777] syz-executor.1 (8777) used greatest stack depth: 22960 bytes left 12:19:19 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r5) r6 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r7) r8 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r9) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000180)="b165c21c1867a936cef3ab6d77650bc5a658c80f2f8f86299c0c1d98c484f091e42a1692a44d112cfe5c68b75aaf759096f76b5afaaa922d2e19753f3134770d946754caeec05f21a713ec65be4e2332362f5081d48db555476f4f632e3fc6af95f26194b4e0f481833734e20de5c06e67f6f3afdb0ccaff55fd54b379845d41b013ce7540eb0029faf3605be0aa4b58d5c5874563d04c5a1171397e32", 0x9d, 0x9}, {&(0x7f00000000c0)="94d90b1470e099520bb4f2d1fdfbb686534c9a314b984b8769b2efac567f01146da9396c2a49eb5e799bb809f58de335228a40f53c79ba460e6e4ae9008ceb7341462a1a0af10f3e08932c57a4aa55787e", 0x51, 0x5}, {&(0x7f0000000240)="b72d29e097d2d87b8ebc3358f39b5165a06bfdf4abbb28239e4d90dc35f8ebcc95d0e2388ed893a7d5d9472a7a14594b612f271b", 0x34, 0x40}, {&(0x7f0000000280)="c2", 0x1, 0x1}], 0x2808020, &(0x7f0000000540)={[{@gid={'gid'}}, {@creator={'creator', 0x3d, "c7aedc8b"}}, {@type={'type', 0x3d, "b1a78d0c"}}, {@uid={'uid'}}, {@uid={'uid', 0x3d, r5}}, {@nobarrier='nobarrier'}], [{@fowner_eq={'fowner', 0x3d, r7}}, {@uid_eq={'uid', 0x3d, r9}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^'}}, {@smackfsdef={'smackfsdef', 0x3d, '-%'}}]}) r10 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:19:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendto$llc(r2, &(0x7f0000000100)="116ebca66fd7884060", 0x9, 0x80, &(0x7f0000000140)={0x1a, 0x0, 0x2, 0x3, 0x9, 0x0, @dev={[], 0x13}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:19:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5451, 0x400000) 12:19:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x3, 0x6}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r3, &(0x7f00000001c0), 0x8) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) 12:19:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001600)=ANY=[@ANYRES64=r2, @ANYRESDEC, @ANYBLOB="0000000000000000280100001cd87118120fbba2a4cb1fa2000000", @ANYBLOB="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", @ANYBLOB="204fcc8f0a00000000000002", @ANYRESDEC], 0x50}, 0x1, 0x0, 0x0, 0xd0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000300)={[], 0x5, 0x9, 0x0, 0x80000000, 0x100, r7}) 12:19:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendto$llc(r2, &(0x7f0000000100)="116ebca66fd7884060", 0x9, 0x80, &(0x7f0000000140)={0x1a, 0x0, 0x2, 0x3, 0x9, 0x0, @dev={[], 0x13}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:19:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5452, 0x400000) [ 234.114343][ T8815] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 234.168704][ T8821] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 12:19:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendto$llc(r2, &(0x7f0000000100)="116ebca66fd7884060", 0x9, 0x80, &(0x7f0000000140)={0x1a, 0x0, 0x2, 0x3, 0x9, 0x0, @dev={[], 0x13}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) [ 234.300725][ T8815] device bond1 entered promiscuous mode [ 234.343245][ T8819] bond1 (unregistering): Released all slaves 12:19:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendto$llc(r2, &(0x7f0000000100)="116ebca66fd7884060", 0x9, 0x80, &(0x7f0000000140)={0x1a, 0x0, 0x2, 0x3, 0x9, 0x0, @dev={[], 0x13}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 12:19:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5460, 0x400000) 12:19:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x0, 0xea60}, {r2}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x80], 0x2000, 0x112a06}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:19:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendto$llc(r2, &(0x7f0000000100)="116ebca66fd7884060", 0x9, 0x80, &(0x7f0000000140)={0x1a, 0x0, 0x2, 0x3, 0x9, 0x0, @dev={[], 0x13}}, 0x10) 12:19:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='rdma.current\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x8, 0x0, &(0x7f0000000040)=0x5a) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 12:19:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x6364, 0x400000) 12:19:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) 12:19:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x3, 0x6}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r3, &(0x7f00000001c0), 0x8) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) 12:19:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSWINSZ(r1, 0x5414, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)={0x30, 0x0, 0x5, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x20, 0x17, {0x12, 0x3, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}}}, ["", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x2000, 0x163882) write$binfmt_aout(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x92) readv(r4, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r5 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) kcmp(r2, r3, 0x1, r4, r5) write$ppp(r1, &(0x7f0000000040)="6e58d2986c68d60b9292cd82e5e7bac3660a7a491138fb866c7cc797c50983aab64811bc92d5132839a0adc9c8da069c907607ada1ee05015c23769c050d8e42e3bcb083db271322411af27080dc91ddca3bae58815a44efdc693ab5237f09fc24099122eab9aa49e5e590fbe69ffceef270d242e4d4349961b45269c327227afff1cecea706de4fc3fe265945c8b93c", 0x90) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) close(r0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 12:19:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) socket(0xa, 0x1, 0x0) 12:19:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8901, 0x400000) 12:19:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) 12:19:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8902, 0x400000) 12:19:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) 12:19:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8903, 0x400000) 12:19:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) 12:19:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='rdma.current\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x8, 0x0, &(0x7f0000000040)=0x5a) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 12:19:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSWINSZ(r1, 0x5414, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)={0x30, 0x0, 0x5, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x20, 0x17, {0x12, 0x3, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}}}, ["", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x2000, 0x163882) write$binfmt_aout(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x92) readv(r4, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r5 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) kcmp(r2, r3, 0x1, r4, r5) write$ppp(r1, &(0x7f0000000040)="6e58d2986c68d60b9292cd82e5e7bac3660a7a491138fb866c7cc797c50983aab64811bc92d5132839a0adc9c8da069c907607ada1ee05015c23769c050d8e42e3bcb083db271322411af27080dc91ddca3bae58815a44efdc693ab5237f09fc24099122eab9aa49e5e590fbe69ffceef270d242e4d4349961b45269c327227afff1cecea706de4fc3fe265945c8b93c", 0x90) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) close(r0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 12:19:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8904, 0x400000) 12:19:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x3a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) 12:19:23 executing program 0: socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x1, 0x0, 'none\x00'}, 0x2c) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000000)) r5 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) recvfrom$ax25(r7, &(0x7f0000000100), 0x0, 0x2000, &(0x7f0000000240)={{0x3, @null, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000000080)={0x5, 0x80000001, 0x2}) ioctl$PPPIOCDISCONN(r5, 0x7439) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) 12:19:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8905, 0x400000) 12:19:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) 12:19:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='rdma.current\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x8, 0x0, &(0x7f0000000040)=0x5a) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 12:19:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8906, 0x400000) 12:19:23 executing program 2: socket$inet6(0xa, 0x3, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) 12:19:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8907, 0x400000) 12:19:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) 12:19:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSWINSZ(r1, 0x5414, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)={0x30, 0x0, 0x5, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x20, 0x17, {0x12, 0x3, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}}}, ["", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x2000, 0x163882) write$binfmt_aout(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x92) readv(r4, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r5 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) kcmp(r2, r3, 0x1, r4, r5) write$ppp(r1, &(0x7f0000000040)="6e58d2986c68d60b9292cd82e5e7bac3660a7a491138fb866c7cc797c50983aab64811bc92d5132839a0adc9c8da069c907607ada1ee05015c23769c050d8e42e3bcb083db271322411af27080dc91ddca3bae58815a44efdc693ab5237f09fc24099122eab9aa49e5e590fbe69ffceef270d242e4d4349961b45269c327227afff1cecea706de4fc3fe265945c8b93c", 0x90) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) close(r0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 12:19:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) 12:19:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x890b, 0x400000) 12:19:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='rdma.current\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x8, 0x0, &(0x7f0000000040)=0x5a) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 12:19:24 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) 12:19:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x890c, 0x400000) 12:19:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8916, 0x400000) 12:19:25 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) 12:19:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8918, 0x400000) 12:19:25 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000240)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={0x0, 0x0, 0x40800, r3}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r2, 0xc00464c9, &(0x7f0000000000)={r3}) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x1, 0x1}, 0x40) close(r4) close(r7) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0xb}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) getsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000000)={@remote, @dev}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 12:19:25 executing program 0: r0 = socket(0x10, 0x803, 0x2) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001740)="01", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r2}, &(0x7f0000000700)=""/250, 0xfa, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$reject(0x13, r3, 0x5, 0x0, r4) 12:19:25 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x6}) 12:19:25 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @descriptor="f668e4d2d0227e69"}}) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x892d, 0x400000) 12:19:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0xb}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) getsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000000)={@remote, @dev}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 12:19:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 12:19:25 executing program 0: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000240)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={0x0, 0x0, 0x40800, r3}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r2, 0xc00464c9, &(0x7f0000000000)={r3}) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x1, 0x1}, 0x40) close(r4) close(r7) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8933, 0x400000) 12:19:25 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000004380)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002c80)={&(0x7f0000000500)={0x24, 0x1, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) pipe2(&(0x7f0000004400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000004440)=ANY=[@ANYBLOB="06001c00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f000095dffc)=0x1c) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'rr\x00'}, 0x2c) sendmmsg$alg(r6, &(0x7f00000042c0)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001700)="2eeab0f139d069bf231a0d54fdd097c1757c847000b2879395d401c525e77d3f40298073a55ae22e9b2f1800c2b07a225629d0651e57de1de73579e06c97d5d9b31037edf24c787b6e6c8409a3c4a4ab958e9f4f2f752d3bfdc0ee69fad1d78e4fa093b385596db3e6e964f92fd4b832212234b32d02c7cb80b2121c9119137a038cbbc3554fc81d1cdf907e1dd63d8b7bd296e6b69e38e75db8e0a0687307a80c4e0c07536f4515c3ee2b3fb24d51711541d1ad27296172344cb2a4b47afacbfe28a4ed1701f28287b2193bf3bed9009e51d69c2f58cdce35ff782b8840f4e7c52f69307f1defc53c69bc20d2f8b481ad7fb2251b94a2470b3895b3a13cb84987157bfd4e5fe4d37b5972f3b71832dbf96b253f76503f98224d62e9e3efa60fb536480af37ecf5127038a4fd8bb18bc963300dfd92e1d1c602ac234ea0634ba40a7ae46169026f6b48541a4efcc32b8c763dfafd31ba6862072ac58eef9efcc60b46470b06b324cda61e78561973fa0c38cd3c7a2720f7225d82e70ffc27ef5e4815f4861d2bd218a45657f5602811665f857e4eb3cd6e2666b9723e9c4108d5a4a64777c71f72783fc18c70a40c26f16f6607ff81302f3dc94f0c2985d6a8655d52833b2822d986c4cebaa1b105be6cfb938c012f3942e885b58142a663f6ff8920b859dfaa02c17c1d558c2a9dad317455ce5eab01a1293c4a1ea7139dd32ad0c640bf3b363a6811c3599efab8890cd2a94c43d4bc1dfea379d3c49fc4a5b0038138b79c0c77da66645cf781c6bae7faaffaffa544722860f99f8f76f404db806322463abdc707e7ef4f4d9b853858237712eb3b15b402d9bcb77d7ab5160a27855187f3cdbc9a02ec6a92886ba6448e425652337fec721dc270c6ddfd680c94400782285a1aba23dd9f1217ae4d51eb4e67ea040efa5570325d1172bdc34279ce5493163b8454eea753ae78e6fa61bf99993ecaaadf4e871651299e1ce1210aaa9e6d866c6e8dc418e209651908ca9898956357a4ead4a7f697cc42e8b5f738a7c8d10db11b10e18da76ea67f1bb428e78c223d6e1fee5f8613ecbca52e722234caf5430c5de01bf035338c2abf2747fb98c35542598f334c1ea13e97686b97218acc62fcd4892037290fb23fce9acd7d542e3478efc7c1e91ce0f6d0430dde9db7ecde91a848c422f6bf0abf0eecc6a2c4db806f2e7a9133295319202da9bfd35c08e9885d69aa08e838f0a874bccc8b8cb68bfd5fe170218aa99ce96709b90ef18e4f38826cbab2bffc8869c6db3ca24d9a63fa101d56471c4f85635257dccfbfd0ec636a32b98a7159e49e4a498064bb865d7ead9b7fa436334d65ad05a806a49fe1ff68756cff7c7aad882929fe4714c58e8d9ebc10bb18de21546740d08d2eb28f39cd8f3b0febf7f4545f057ca6f68cae6bd771ca53cc33afbf44b05a705f5341bfe64fafebf6b7e8e3a68dd82a344c25723a172f1819cb1a34900c89db26c0f62ed92e5dfdfdcfa6fd04540f1332b9f5a5e55a4ea189cf73a93f57cb85c733c8373a6be52765377ea411c7539cfc52ee8fcae482d2da0a5cddd9efa31761f011cad7404dfad2141b922cf0530c2720b5077700d37dcd87fda658783df53318c303c7b645dd290c6047d151a9a40e96d2b150f3564a3226e09d35474e6ee878582b01f80c9594b7c4bdbb75deefbafaf6a06633ff6107fc0f0aa871ded1ecbf541a18a077da46beaef3ba2b57fe68d81fde717637ddc64a681584bd79f5c93d1f9937c299bfcd207c7eb6529f386732b1898f3dc188215eb5b7a6d8d3d14a0cb822c0c6191e02452aaa110459f3af2a0e210e6d55f11594d4da04a1286687cab893f00e3001118ed422ff28a51f3e8e75d1038114e5ca30b86cf43d0bd7f4406b10b6d6e7e610304e8f5d583f57a80491d81599e1f90411dcad1633fc1e923f5f3c6fd6d4c81656250c0521db4beac7327b4a1a8c5c9c10bb740dc421ddc88a2d899097380c8d7fb7cc4125e582136781a2db899f52be2feca355afff6190dd388afa15165d094ce5ff7a0bfa034a78e786a5933b25f8ade7f2677b592ae8a473440a103ce7aa08a483b764fd5b9878aca3fb88d1f273e3a8060d633a498ca800a23b2c28f7da4ea42ee0c15fb7902d372fb68e09a5ff5283cec683225f1953962bcc38b842e205fd0001273d9f57a77b65ce307a4f515fbad7afc91afe93912966966b6cd27bb31cfdf402f84d2c1648474010c948ef42d34b73cfb5d3d1bdb833603e8100edbe95176270e3f25492ac4282813ab429bfef934fb7c89eaaf9b47827b585d8b0ed05732afe6e306ac7a199539efeee93309ab5088efcf21ce0f61ba998087a2c431dcfd80cd75487ce3002e3df48b1dbf118e7140cabbcc5ebaecc0eb0a1048a3cd3fe7aa94cebb47f6d036f8cf7f057562abfdf2d236c035c33ced6e38e1d3a044014e2ba77804badbbfa44ed9e0a6fa7af0cfbf55a20745b7c746a31560b0ee43b7967b71738e06f69619591766b2ebadbe9763f20483ff8583927b323ae6dc4004f449572ed5a0ff40c6fbba9c03ef1109571d0092a4ebbb18406361ac10df05374f2f7c773d6a37f9adcde49331ce3c8a1ab6df8b18a4bbf7009d9c086796bb1899e13081d069347376121c6a26fa3764be046422e0f1cc57d18ab9f4d09546a009799bb77b8a91ac2d58db69b6d85b71a245364f5fb135ba19783a0107d675389edadae2b7092c2099cbe8dc2bae4a001fcd3e4db94f2dee6d9dbc558f22a80764f535453c157b3b465e0b9a52666d9fa2266c7ef1b13bbdcea34451e568c622fd1aa791e2345c77dd953401a2df5884dd91488301a69274c818cea2b7a2763f022e1877d9805fe47fdf994143aeb9781295718a81618ea6386bbee7fa804ba55e560426ab1177efddc62d92c5c45b677caadb05b81dd43fe1cac9343c8d374d80a6f2b9192fb6fad1ce8388eb4b60650e83d41541be755aab705d61371c112b9730b1588deb17b65fe138fcfe90d2a880cb06211709cbf13602974b8b85ca377632dd5a9c57a7283ad92faf09cb42c19d9a2984f18d21fb12e4250224e8a73bb1d1ca0810c335aabc250dc8f5340b2d75993717fe928c622381dcf6b81500c1272e0d6396e41356168148fff18d1bdc03e17e20f4d85cfeb79ebc96a922bda04e8909722a6ccbd1f7bd922d84ee1416aaedeac85ff19516115e1dd7c6d3bb5505ab0791ffe4a7c1b2bda4ec61c931e87fcdeae4d5936d20d08aefe1e410eea023a7632dd27831c49e07eac35c5c2c4997318cc45c6e4e645e15a7013309c5aa922322e0c093dc798ebaaa702eb77e070cd649f9ffd1f6fc9ee72f33772e03f6e17ff7621b38548eb3c2d6104de5daa88f8a343558126faa32921b1ed83e95c7f1d8fadcc2174992ecf09f9a3a9c8f215477c482455870e88c9b85408e0f0292f0191266ef2887cfc8f77757d16173c2f2905ce2adccba3647582e755eb14da50ea51b08813306037540eb02f0ef79bfc58c50ed54633be5e0d0751894382e25569e99faab86848a569308736e059360e584d868236027e54a31bf9904fa26b3f184cfa2d18b112ee2f93b498510d3db2343f8c1e02cd3155e6e13330e0ad195ddb51226fa51cfb37fdb25424852b091c68f2655df0d35ff68e359cf2c227e2a633ec26ff8b9e62cfa92174ae18b8ea23bdba624865307a5915c5d6212a5f68036254e23795fb676dc372872e230a7168c520978c4aade8cf972aad191988a39ff93b0e046cf024c706024e1e334a51172cddeb2f997562b5cb625db2872e910c84730ddb1fb5342b60f24708cef751015c52f54256483333f2658af73e28c0bf3a4e9eacdc4831a1880542c063159ce7115c733114c243d060c8c7688bb26f0f1a2e6ed45fb8b76be0f7f7fe4d6f9cbc080238a88cd81966f7b962c5c16404431b08de92c590ae30a58fab4ce10279b4c299cce355eee35afbff0f35e86d1fb0930a78ea5f482ea96a76e04c12ae7d5775cd607fe564f87523c71cf6405f2fe1ad00151c2aade2cbdfb11debe413929174e0721608dd0f88b186add1d9ce1944e426ca6082e14ba623649be2c438d764d200a23b6e67f8600cb190d83d0d0cabeef80dbf0f66f7d94e436072dbde2226b8b580d4f95346062186157eaa9de383595ad9e46d510e4e606275393a679f6e6124030aea8f7f129e6429b9f8fe556900c284a8c79f337f51636a6954e8a1c9528d941fd3d6eb5ad349f2d6b9bf94aa66bf1894a5bdf102da5a7c61318dd7b67b5242c45b6e3181143500e8ee769eae5d2e712b20f9c498ee6d2678dd0d933d58e923bb5e790523c39cd59651cb5364168311d013b6264769bc1e1e3d84596875a1efbf2e1d963ba0bc0023cef503e731056828d82e1a51a5aafe0d4f866d883f33925b1e98f295e7c9516d8e4f42bade7f0d9ad72bbb3f2c661f0eef17804d846034dd3db437228756958c9fed96b2c5f460475869aff61260d615f3362975ae4445fe926f6d860eeb4622aace845602dfa50c636c12ff37a6242e3794b1a13dbb934f14e7aa241436939f98927af1b3435ba8f641ed329525825cb46a671a99985ecf56a06eda9a0e8c73f1f8889af46082011ff8adf15d115826211ad6c18841dea20a1873bc75381d039fc28a5c29893d62899f89a2735b4dcfd03f87eaf14260c773542dc70e69646491adbccd7bf7860ff3902a8d29066d38bbfeb264c089c42692578687102124a9c0ac937396e4763f77e5897733a8aa5d935bb10be969bdf500e195021b1870cf7153c978811dd667ebccd9a81583164260080415449b525379ba86b72e2bac076bfed81347fd5a94156c6da1a967a2a83b0d351c70367445bc50ded3bd3f5726752327d685c350709c853b3d372cc72a363d50094674f5bde962e4d475e587fdfc40d9a5d8082c1630508ddd88b02967d870074d02658eca10feb1f9f425fdcf69c116461297576e364e89bd2dfa716852142f315085358b54660ecf77729002b404ae201c52264c031866d42eea71477b3f20fb803c8427e1f8a21806ad1536be35a888bd75fb3866b6c38f3a68d2b94d43670f5b001769d6eeeafdc71bed26f850991913d92e69e4836a60e19c92562798530ed5e9a8d19da9669dbc348198c421fa0e3a5a94eeeec58a737f31815dcd14812261a4c924d0f0e09d34eb29780dc37c2a98566b76099001e0734c39d98bc5675dc527ac78b1bb981e6da99b719d3ef47621e86f4c73c6a2847eab4ca6acd2ab670a281e7f099f1b1306988a557988e83e78440fcce9a492113a84e467157c8e5e061cd559da678305341e4cc9457f22dd4162ace733b0e4d46ada4bf1058336c49a6885f9cd93c48898642d1c26e67a2211058198e777554675aba0d79775b5dbebafa14b23bd3c8b1ab28a09e9e630e44eebd57a79df3b474d98f9c9a1255032210c4541e8c5816d8db6ecc4b1c5de6b6fdd01375274d0481f1f420e31cf12216af28b3872584fdf98fe902218b1f47c88134c2261275bd9f8f9f461d84c1cfb50ab1218431c9c88ecd39622fb79d20d29e7b4bcc4fb7e19a3a223d566c0283cb45c8d0dcd9017121197e5fa761f38fe324b67145e3b32cbb717f73edd5e4addefdfdd602e08d8cd9cff6ace0a765b3c74d0800a3bd33720a62cdafa6d8d9e3cc9daa78987606bc04ce68c5055ed9fd64b50b0fab648192c7cd6c677d68a8ba303b5b8593812849203b200c1243d59bc87ead9227ef8d10ba56f8e635986efb0a70", 0x1000}, {&(0x7f00000001c0)="bcc4bcb2bfda9ad18711b8de407c5d19ba18ac53b442a6279f1233349ddb5e6792bc93f7d3b68638ac76b62c9886a7b806282bf580f1f4ed8d1073ee09558659d614457cabf11f612dfff2e73913e8e50e93c6eca0a460b6149bd74a91c3b3e2b133f52770e30b29770c4ca614bd388cf16abc6f1bf9ce36662792d0d31418babafe9353580c91c260fe94c15d2c6719127f108aea3fe1d92d92e1ed7eb2d04cdc4d8eef048a0cb50d75c753884becc2", 0xb0}], 0x2, &(0x7f0000002700)=[@iv={0xf8, 0x117, 0x2, 0xe4, "d37d29ba8bce13e0550fb2c707c1bcf94e8bdd9a836833540b1198950df0c76c01815bd3b550df7d962b64e5676d6184853b6caf0bd9b62f23c2fea97034d5068ada3df9463d49669e2b19a1be7943fb507ec41b56804a6c3ad1faded86500064bf29a6cf21aac961a0492eb6bee3880d6fd1acce74a5e6b4e9a75df02419b93c6de6c18c05db5f72380f54fb1b13752b462542f31834723e4fdce2a7ca037b86b97bc8bbdade24dc624b9d64572154143fe1922dfc608e96a50d665a7cfb70d7e1d7f7a2f5c6b68dcc4e5074298dee744eb944dde90a1e78a4008bf7f854779f0aeb382"}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18}, @iv={0x88, 0x117, 0x2, 0x74, "ed616df8755b622241d8e2c199ec1e8e4aa89076dc2ad204a9d01d8c231693b954148a1b498c2a495faca4c6936141e3f94fba8e6065c9310331e41309b6276f27136375ebb7d90651c37ade91a1d8edd4725a1f198d08d78c3203508a83402b81e6323ff0c0934549095c5e8cab2047f2a12857"}, @iv={0x108, 0x117, 0x2, 0xf4, "2ac304b1d7b6e2a6cec50ba9cb97d1a825bc417f8524b3395a9ffd3ea6d5fc23a5e4ffd0c2bf003e62a8a509b407e13e0a471e120e050a07aa1e874dd14f3aa2ef7ed4a1c28bdd3c7ad189f2a97569fe2a3f67803c652af9b4bb69e3114d577da26650fd0d6a5c7b853d452b9436a7c7e21221e2ed10fdc38ad2d4d1fb073ce8e6274061554e3b2a7767db1eaea66a4e58d2f6c22064fd1944d4a37508cfc0ec25d6248a15b7c15d0299741f9dc2833e8f3d36c1874892328c878b7bb2ae19603f621a67a35ae6ba4d75bbb0b82321c3f5981d43642394a166510141f556d8358bd69d9fc76d80a563f9897fd0e76c1554c34f8c"}], 0x2b8, 0x1}, {0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)="d4749b59bb23654d6719957e7fc2db101c4936d49d47e5a7aa12cf47677d81e8b025bce7a664ed9214bee0da69eeb1afb353c8a7fd7a33f3d644ec82e202fa452ba5a87338b3cc7e4d03fa9c4b6928d0840f2950ce7f9af0de42c5c3245e9b8f16944544f96ca853627a8bb983aff997b6e8f100c5dd0facf80f4b1cb14354935dbe059316319ec234153e3529012d8a830bcb250f8bd1ee72e3e2fe97a96c544c9c1ef6af9866d6125a88d3bd98e896c8d59026faf0bd86786a80b7f39a", 0xbe}, {&(0x7f00000029c0)="a76c011cc8cae0701ad0731fc8913eba47caa2222623e02e343e246f32cd670bd4a925bb54ddc3088fc8bef9b650b9fb7664b95f38b48b0ff00b8a005bfbb971bf24e1dbb0a3a8c4cb3889195878f6083321401f4f85a7316069500ce027a441207a1be8a6fd0c17d22633bc52345bef01e836c53705c67fe8303af9827bba864085ccf788fe731f572b1ec2d3c38e8b74ae04d2c45eecc540a423f4f2521cfa4714db28856140bfa34e6f8fbb3043b5d2d6c4c91e1fe2ad0177c96059ac1c3d9be8c1c385de4d0ea0b555d0b925939da5dd18a11b3ba66d539c8c07793bcf7902e06ce79b690d68446cd5a70d13", 0xee}, {&(0x7f0000001600)="039f3315c25f8bcdc36be40af065382f268e33654c390cb6afab4b2942940201c84eee2dc58e6a43efa26e26057925e2882bf870624e57950f5cd2159d1bbfddcb6b461f51f708dd333dc6c9763ddfd19aefce16fa128ea9642b27c3df3a48aef5e5692442d5344b56b43bc772d9356a4d88e37a353ff5a61c19092f02eb9ada3dbe7f0c3b9f7368d3672913", 0x8c}, {&(0x7f0000002ac0)="c69f88fe33b8ab297872af0be0ef910f4a8f12580d9274981d553a0b8d92970226ce6a283811c5055bbe24e5cf026e65311cb1220d2d0b538febb5ec10a4e16971b97c29b6b033a08ddce1b71208606f0542e53bf778b492fb239858cbfe5038461816cc6d9a89aa67efe8f52f49c0dea352aeeb828b474f2e079034439d29ffc4d0fd0bdc6824da1687471adda1a64e2930ec6c4312454857d261ef9fbc9f530794df808deffaa3a97818a49cb18885f00797b6ca5fd5313a94a7053e6ae9b8ded47b04acf6635190b0f0d6af5f3f136ff895df8c9d737c0e6058c5f4e3cee1b5b012ae3404b3", 0xe7}, {&(0x7f0000002bc0)="767dcc062c20ff0d70af075a647433ca8b4cd7970dc04400f8125cd0432e3b26cc1e7acc27e04b7ffec0b3bec79b3503730b069a6051332c6bc2fcb5563fd1a66f9383839acb2367edb9addf43266faccb040d74448ee04c0458201a44de79c2a708206c93e251a87fb42e7d301cd0c8d66433cc8fa0f4d2396e396b970cbd1ae56b1b5a8ac5e64beada2b5960ca4f8ae4da474b4408f27f7b344dc34aea9e9d964c648653fbd6889a1b2abe162651e0e7a1c7fade4136ebf4714a9120e6", 0xbe}], 0x5, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x30, 0x10}, {0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000002d00)="655def3220d7c7199e0f3cb419a8e876bb7d0790c70c813115fc95fbc714986f39fe2bfb2cc5a9292cbaac810889e5cfaa039f3f74c26ff6dea82d9d82462c0fa82a05e11156b1f9838f9ca1e9f357eb8bb046186453d8216179ed9595b7abf97b3b4e15bbc54d71ff602a36eb40e30f4719958f05d1eaa29685e236055cb90519ac4b68efedd5ea4388b5", 0x8b}, {&(0x7f0000002dc0)="0e1ecb9ecb1193bf8eacb1e1ebbb348a535a82d9a7b26cd9a6a98e7fd4b753c5dcd930072b4701ae03b562f82573feb25cb193517423ecf15fbc897370b3ddb6b17525a4a188615916dad5548aa7f145efc4b553b150cc5d5ea4023297f9aa2769e4841c26ebe9ff231c0996056f19656ba15d47eca39545dec43d282baedaa14acfde144871be6727f6212f437f5242a8ac46b888e3f9ebe698b95d16739d6d62c29f256a6f0d710e01fc8da94c3ea7dced6489842d2f6e66196ff64dc94e0bcb1c1640e1d040e787ec8e2a95da0cd3ab35bf06b4f30ec8a569d152509cf4d4cb1bf1101adab22e425bd257261f1ab92298bf59c8ca94b8", 0xf8}, {&(0x7f0000002ec0)="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", 0x1000}, {&(0x7f0000000440)}, {&(0x7f00000004c0)="2a9480cf2d90b431c922a360f8cf1bc4deaeb115fe97724818650434ecfd28150e8eaf72f52297fea19a2e5e1bdbf1cce719af9804e21fbf8401b6e1e4f155", 0x3f}, {&(0x7f0000003ec0)="2090a006d05ea74e8c0e7ddae32a308f2a48e0137a7a0dc02419c4e63e56883b269b101ec4c410252cc0cd3cc71378b4434ddcd305de43f7a02d79b511bcb5ef9fc859d774d810ee46d3f235b41dfd638d3288de6c0845b6851303874fedea03b5bcc71c2f4ff78fee8c644c77c01d0eadee6c6bb578cd117036b5f0e80648d7ca55f1b7da310df1d19cfda031d37f5ed7d3af9e0575a6b4731c37e86cb32ac8e2ca62b8c0868c28775aa93d2dc76183b66d48579706ced511fa257a052713a6314455dcd93ff07de6cf1d2adf7ed1e76daa8e7816b15f73b4e3a2a491c75dbf2885", 0xe2}], 0x6, &(0x7f0000004040)=[@iv={0xd0, 0x117, 0x2, 0xbc, "c4d766829a6c832166e75c7205d3deb03b1cd3b5a5a25f8edf96c1f8096759369ce2bb2247b6c9ec2c73ea5a4207157ed754042f9f2ef04421396577170131600affc7b23688e5295a355c24881e0dd7f92e27fc2fc6662ace0e6ea22130571cc597a551881c692d6053b4cabe30455017f2ae34b1feb5c3e6f6bec6824573ce1e6fee8e2067e13651970eed4d94d8b009273d0b670c21b88adf39dab0c4ad9a270684d03f2b31a8b79397c9ddc1c952fe307326cc7ae3402ecf8984"}, @iv={0xf0, 0x117, 0x2, 0xd8, "643bd585853b153af7648512fffcfeb350dcd1210d4e5509311b671a47a3e859a2bcdc8bf6f5bfbb4a7f45df00aca018fd7dd60ad87777da547ad362c1bba71206b50a20c3a7f47c4a81a8abf11bf91cd1e3639bd83eb78baab2dae51db82d237dcd7902d581280bdd8abdfedeba522e89c9e76ff561714a49bb5a039f8c0b29b8dfcf241ff37edda1591fd0d8c030673695f6fdf0c84417959c5058f32229b83b35140a19c916e016c2d2f18d61a6320efda988fab7c7ff8abe01598429657fd25e94cd915ee28de00cc60a3941900597e8e3552de4a9a2"}, @iv={0x78, 0x117, 0x2, 0x61, "b5d2b15dba0571d763041ee0c0650666b23eb9f3bb4ec7a0bb968cf51bd170116a0ca1eeaf0f26f1662743cade7173b6aef68d46b15d783f5cd5732519f0b32ba2414ef48da1dd401d99ce6b63b62088d2cfc071f9c9d972cd73fc3d97859f70fd"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x268, 0x10000}], 0x3, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="2000000000000000840000000200000000050c020000000000000000", @ANYRES32], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x2, 0x3, 0x3, 0x7ff, 0x1, 0x2, 0xfff, {0x0, @in={{0x2, 0x4e22, @broadcast}}, 0xbf68, 0x547, 0x7ff, 0xfff, 0x6}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000005c0)={r7, 0x1000, "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"}, &(0x7f0000000100)=0x1008) 12:19:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0xb}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) getsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000000)={@remote, @dev}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 12:19:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 12:19:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000000)=0xf29) r2 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0xb}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) getsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000000)={@remote, @dev}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 239.962223][ T9072] syz-executor.3 (9072) used greatest stack depth: 22160 bytes left 12:19:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8936, 0x400000) 12:19:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 12:19:26 executing program 3: fsopen(&(0x7f0000000480)='udf\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f2, 0x300, 0x70bd29, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000000}, 0x8021) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000540)='-!\x00', &(0x7f0000000580)="01", 0x1) 12:19:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0xb}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) getsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000000)={@remote, @dev}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 12:19:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x6}) 12:19:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8940, 0x400000) 12:19:26 executing program 3: lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "4a45b0d9b1895a687b1688e5f67f"}, 0xf, 0x2) r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:26 executing program 4: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$6lowpan_enable(r2, &(0x7f0000000180)='0', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) getsockopt$nfc_llcp(r3, 0x118, 0x0, &(0x7f0000000000)=""/164, 0xa4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0xff1b, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb002009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) 12:19:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8941, 0x400000) 12:19:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x6}) 12:19:26 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x5111, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) dup2(0xffffffffffffffff, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:19:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000024008b0d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65001d000000000800100000000000067a12a095af2ce44dd79339fde0f7abab81e833d405070000000000000000"], 0x44}}, 0x0) 12:19:26 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x0) 12:19:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x894b, 0x400000) 12:19:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x6}) [ 240.874707][ T9126] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.032905][ T9126] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:19:27 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='-/)\\#/\xdc\xef\xf2\v\x16\xc4ph7B\x8d\x1d\xa1\x19E\xf8\xed\x1fz\xe1\xbeS\x1bA<\xbd\x04\x9a1\x93\x8a\x01\xcbCV', &(0x7f0000000080)="150d5cd3a1b9fdc038", 0x9) 12:19:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x894c, 0x400000) 12:19:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x6}) 12:19:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x3f, 0x0, 0x6}) 12:19:27 executing program 3: r0 = fsopen(&(0x7f0000000080)='rpc_pipefs\x00', 0x1) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0x2, [], "593a8aa6bc1cf2efc00c061ccef8985b"}) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000040)) 12:19:27 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x7, 0xfffffffffffffffd) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r5) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000000)={0x8, 0x0, {0xffffffffffffffff}, {r5}, 0x1f, 0x2}) tkill(r6, 0x14) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:19:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x3f}) 12:19:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x400, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{0x0, 0x5c}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)={0x0, 0xffffff18, 0x8001, 0x0, 0x6}) r5 = socket(0x1e, 0x803, 0x8000) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000440)={0x0, 0x2, [@broadcast, @dev={[], 0x23}]}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000002c0)=0xffffff81, 0x4) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x280080, 0x0) ioctl$PPPOEIOCDFWD(r7, 0xb101, 0x0) 12:19:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x895d, 0x400000) 12:19:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x6}) 12:19:27 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x3f}) 12:19:27 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x5111, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) dup2(0xffffffffffffffff, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:19:27 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) syncfs(r0) [ 241.764959][ T9166] FAULT_INJECTION: forcing a failure. [ 241.764959][ T9166] name failslab, interval 1, probability 0, space 0, times 0 [ 241.839124][ T9166] CPU: 1 PID: 9166 Comm: syz-executor.2 Not tainted 5.7.0-syzkaller #0 [ 241.847398][ T9166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.857456][ T9166] Call Trace: [ 241.860846][ T9166] dump_stack+0x188/0x20d [ 241.865276][ T9166] should_fail.cold+0x5/0xa [ 241.869821][ T9166] ? fault_create_debugfs_attr+0x140/0x140 [ 241.875647][ T9166] should_failslab+0x5/0xf [ 241.880335][ T9166] __kmalloc+0x2d9/0x7a0 [ 241.884685][ T9166] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 241.890950][ T9166] ? tomoyo_realpath_from_path+0xc2/0x620 [ 241.896686][ T9166] ? lock_release+0x800/0x800 [ 241.901366][ T9166] ? __lock_acquire+0xc6c/0x48a0 [ 241.906319][ T9166] tomoyo_realpath_from_path+0xc2/0x620 [ 241.911989][ T9166] ? tomoyo_profile+0x42/0x50 [ 241.917463][ T9166] tomoyo_path_number_perm+0x1c2/0x4d0 [ 241.922938][ T9166] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 241.929282][ T9166] ? tomoyo_execute_permission+0x470/0x470 [ 241.935125][ T9166] ? __fget_files+0x30d/0x500 [ 241.939842][ T9166] ? __fget_files+0x32f/0x500 [ 241.944533][ T9166] ? ksys_dup3+0x3c0/0x3c0 [ 241.948958][ T9166] ? __sb_end_write+0x101/0x1d0 [ 241.953826][ T9166] ? vfs_write+0x161/0x5d0 [ 241.959129][ T9166] security_file_ioctl+0x6c/0xb0 [ 241.964080][ T9166] ksys_ioctl+0x50/0x180 [ 241.968336][ T9166] __x64_sys_ioctl+0x6f/0xb0 [ 241.972935][ T9166] do_syscall_64+0xf6/0x7d0 [ 241.978316][ T9166] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 241.980290][ T9164] device bridge1 entered promiscuous mode [ 241.984202][ T9166] RIP: 0033:0x45ca59 [ 241.984230][ T9166] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.984244][ T9166] RSP: 002b:00007f0ae0bccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.021910][ T9166] RAX: ffffffffffffffda RBX: 00000000004f3120 RCX: 000000000045ca59 [ 242.029914][ T9166] RDX: 0000000020000000 RSI: 0000000000005602 RDI: 0000000000000003 12:19:28 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000000)) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x6}) [ 242.037892][ T9166] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.045873][ T9166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 242.053957][ T9166] R13: 000000000000067b R14: 00000000004c974e R15: 00007f0ae0bcd6d4 [ 242.110821][ T9171] device bridge_slave_0 left promiscuous mode 12:19:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8980, 0x400000) [ 242.152197][ T9171] bridge0: port 1(bridge_slave_0) entered disabled state 12:19:28 executing program 1: ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x6}) [ 242.355788][ T9166] ERROR: Out of memory at tomoyo_realpath_from_path. 12:19:28 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x3f}) 12:19:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8981, 0x400000) 12:19:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x400, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{0x0, 0x5c}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)={0x0, 0xffffff18, 0x8001, 0x0, 0x6}) r5 = socket(0x1e, 0x803, 0x8000) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000440)={0x0, 0x2, [@broadcast, @dev={[], 0x23}]}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe921b6a238e3c4ad8aaf50c71a9a7a70b59dbd937920cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8af70dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce652179a6f2fbcded42fa3aa2ff15a5fff52e42dd231e9028589"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000002c0)=0xffffff81, 0x4) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x280080, 0x0) ioctl$PPPOEIOCDFWD(r7, 0xb101, 0x0) 12:19:28 executing program 3: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='3/)\\\x85\xa7\x0fLv\x18k# \xf8', &(0x7f0000000080)="3dd666e2c2529cdb8690580a4c645d306d6dc7ce6471", 0x16) 12:19:28 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x5111, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) dup2(0xffffffffffffffff, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:19:28 executing program 1: ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x6}) [ 242.606064][ T9190] FAULT_INJECTION: forcing a failure. [ 242.606064][ T9190] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 242.620033][ T9190] CPU: 1 PID: 9190 Comm: syz-executor.2 Not tainted 5.7.0-syzkaller #0 [ 242.628430][ T9190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.638577][ T9190] Call Trace: [ 242.641907][ T9190] dump_stack+0x188/0x20d [ 242.646365][ T9190] should_fail.cold+0x5/0xa [ 242.650980][ T9190] ? fault_create_debugfs_attr+0x140/0x140 [ 242.656832][ T9190] ? print_usage_bug+0x240/0x240 [ 242.661811][ T9190] __alloc_pages_nodemask+0x17a/0x810 [ 242.667197][ T9190] ? __alloc_pages_slowpath.constprop.0+0x2640/0x2640 [ 242.673996][ T9190] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 242.680017][ T9190] ? print_usage_bug+0x240/0x240 [ 242.685247][ T9190] cache_grow_begin+0x8c/0xc10 [ 242.691159][ T9190] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 242.696755][ T9190] __kmalloc+0x6dc/0x7a0 [ 242.701093][ T9190] ? tomoyo_realpath_from_path+0xc2/0x620 [ 242.706824][ T9190] ? lock_release+0x800/0x800 [ 242.711511][ T9190] ? __lock_acquire+0xc6c/0x48a0 [ 242.716463][ T9190] tomoyo_realpath_from_path+0xc2/0x620 [ 242.722015][ T9190] ? tomoyo_profile+0x42/0x50 [ 242.726717][ T9190] tomoyo_path_number_perm+0x1c2/0x4d0 [ 242.732182][ T9190] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 242.737833][ T9190] ? tomoyo_execute_permission+0x470/0x470 [ 242.743662][ T9190] ? __fget_files+0x30d/0x500 [ 242.748401][ T9190] ? __fget_files+0x32f/0x500 [ 242.753087][ T9190] ? ksys_dup3+0x3c0/0x3c0 [ 242.757509][ T9190] ? __sb_end_write+0x101/0x1d0 [ 242.762401][ T9190] ? vfs_write+0x161/0x5d0 [ 242.766830][ T9190] security_file_ioctl+0x6c/0xb0 [ 242.771896][ T9190] ksys_ioctl+0x50/0x180 [ 242.776147][ T9190] __x64_sys_ioctl+0x6f/0xb0 [ 242.780742][ T9190] do_syscall_64+0xf6/0x7d0 [ 242.785252][ T9190] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 242.791242][ T9190] RIP: 0033:0x45ca59 [ 242.795140][ T9190] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.815267][ T9190] RSP: 002b:00007f0ae0bccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.823685][ T9190] RAX: ffffffffffffffda RBX: 00000000004f3120 RCX: 000000000045ca59 [ 242.831750][ T9190] RDX: 0000000020000000 RSI: 0000000000005602 RDI: 0000000000000003 [ 242.839728][ T9190] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 12:19:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8982, 0x400000) [ 242.849883][ T9190] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 242.857950][ T9190] R13: 000000000000067b R14: 00000000004c974e R15: 00007f0ae0bcd6d4 12:19:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8983, 0x400000) 12:19:29 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000280)={0xffff, {0x0, 0x3, 0x7fff, 0x1, 0x20, 0x6}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0x51, 0x8c, &(0x7f0000000000)="e3866e0a919e80e0f7321d846f5773d059bb0406a77a40cc41bf76f3a1916c980f6b37c88b22ab8cf89623f180e5112dd323c2dbee1d1473771110d8458a14b6c3ac5dfb5ee34424b62570f41b831f049b", &(0x7f0000000080)=""/140, 0x2, 0x0, 0x90, 0x3e, &(0x7f0000000140)="ec1a98d2d1a117ad5fe4b33eb285793595961f90f896581170c7a39fb7be3d27f644a6b46ac87e1d6785ffd3995deaa15701b91a0703478d82ee48d9c1b565886d147ce6ce26a4392eb28eecd08470cd5dd94cc1701a8f12653705194dfcfe440fd49a0908483f07f970dac89f845ddcd871c55cafae284fe833e0509a7dc150ceef4d37395c4612bd2f362c724c8a32", &(0x7f0000000200)="6fdc9c1ecd4355291f5c3b5d8357e52803e285f0c65109e1e107f9379fb087e8f3c8b25334028d97548348a8d24e63d7bd0ff4bd8a75f0d55b8c8c73b640"}, 0x40) 12:19:29 executing program 1: ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x6}) 12:19:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x89a0, 0x400000) 12:19:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x6}) 12:19:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x3f}) 12:19:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x400, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{0x0, 0x5c}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)={0x0, 0xffffff18, 0x8001, 0x0, 0x6}) r5 = socket(0x1e, 0x803, 0x8000) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000440)={0x0, 0x2, [@broadcast, @dev={[], 0x23}]}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000002c0)=0xffffff81, 0x4) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x280080, 0x0) ioctl$PPPOEIOCDFWD(r7, 0xb101, 0x0) 12:19:29 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) pipe(&(0x7f0000000040)) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x8, 0x40, 0x9, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x3, 0x1, 0x2, 0x20, {0x9, 0x21, 0x4, 0x9, 0x1, {0x22, 0x713}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0xf1, 0x3, 0xb4}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x2, 0xcc, 0x1}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x6, 0x7, 0x3f, 0x20, 0x1}, 0x16, &(0x7f0000000100)={0x5, 0xf, 0x16, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0x80, 0x6, 0x7}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xb, 0xc, 0x674}]}, 0x3, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x407}}, {0x39, &(0x7f00000001c0)=@string={0x39, 0x3, "47671a73386fb7438d10de2f9c29cdb5f8b8c42ea632cd46196a727a5cf69b44ebe5f940c55464f00ed440b003fd1f1e40299b9a9353f2"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x440a}}]}) syz_usb_control_io$hid(r3, &(0x7f0000000400)={0x24, &(0x7f0000000280)={0x40, 0x8, 0x11, {0x11, 0x11, "cc99c6ee292e95291779bcef755b65"}}, &(0x7f00000002c0)={0x0, 0x3, 0x95, @string={0x95, 0x3, "daec66311a0a2b176b8feaca91cb2995870f7367f13b09c2f490fb64a7ed58ae825831094c6807eee7de9b0b0d98cce6e41f34f53568092d2ebb07561ceab1f740d94fd6bc1b7e26e71b32f6f949aa3cb43fad153afa024b7c9831877964a57cc1f1010d8bd9cd313fb6d81a5846090f5c7d93ffc9135f242f9c51c01a9743a23a3b09224670388525ba00dbece156a817ec46"}}, &(0x7f0000000380)={0x0, 0x22, 0x8, {[@main=@item_4={0x3, 0x0, 0xb, "419ded81"}, @global=@item_012={0x2, 0x1, 0x3, "2d9a"}]}}, &(0x7f00000003c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x0, 0x1, {0x22, 0xe41}}}}, &(0x7f0000000640)={0x2c, &(0x7f0000000440)={0x40, 0x3, 0x1c, "79a37e9e5bde6b6f1404e33ecd9436e4f2cb6e3cd35222556b735c33"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x3f}, &(0x7f00000005c0)={0x20, 0x1, 0x4, "4950a31f"}, &(0x7f0000000600)={0x20, 0x3, 0x1, 0x9}}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000000)=0x80000000) 12:19:29 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x6}) 12:19:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5}, 0x400, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{0x0, 0x5c}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)={0x0, 0xffffff18, 0x8001, 0x0, 0x6}) r5 = socket(0x1e, 0x803, 0x8000) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000440)={0x0, 0x2, [@broadcast, @dev={[], 0x23}]}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe921b6a238e3c4ad8aaf50c71a9a7a70b59dbd937920cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8af70dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce652179a6f2fbcded42fa3aa2ff15a5fff52e42dd231e9028589"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000002c0)=0xffffff81, 0x4) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x280080, 0x0) ioctl$PPPOEIOCDFWD(r7, 0xb101, 0x0) 12:19:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x89a1, 0x400000) 12:19:29 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x6}) 12:19:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x2, &(0x7f0000000000)={0x3f}) 12:19:29 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x0, 0x2, 0x6}) 12:19:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x10, &(0x7f0000000000)={0x3f}) [ 243.925490][ T2892] usb 4-1: new full-speed USB device number 2 using dummy_hcd 12:19:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 12:19:30 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x5111, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) dup2(0xffffffffffffffff, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:19:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x2405, &(0x7f0000000000)={0x3f}) 12:19:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, 0x0) [ 244.192753][ T9247] device bridge1 entered promiscuous mode [ 244.245367][ T9255] device bridge_slave_0 left promiscuous mode [ 244.284612][ T9255] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.318002][ T2892] usb 4-1: config 1 interface 0 altsetting 4 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 244.361175][ T2892] usb 4-1: config 1 interface 0 altsetting 4 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 244.477315][ T2892] usb 4-1: config 1 interface 0 has no altsetting 0 [ 244.723334][ T2892] usb 4-1: New USB device found, idVendor=5543, idProduct=0004, bcdDevice= 0.40 [ 244.745167][ T2892] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.790695][ T2892] usb 4-1: Product: äŠ [ 244.821679][ T2892] usb 4-1: Manufacturer: æ‡çŒšæ¼¸äŽ·á‚⿞⦜ë—룸⻄㊦ä›æ¨™ç©²ï™œä’›î—«äƒ¹å“…ï¤íŽë€ï´ƒá¸Ÿâ¥€éª›åŽ“ [ 244.895109][ T2892] usb 4-1: SerialNumber: syz [ 244.968638][ T9228] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 244.976261][ T9228] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 245.596666][ T2892] usbhid 4-1:1.0: can't add hid device: -71 [ 245.603039][ T2892] usbhid: probe of 4-1:1.0 failed with error -71 [ 245.628007][ T2892] usb 4-1: USB disconnect, device number 2 12:19:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 12:19:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b2f, &(0x7f0000000000)={0x3f}) 12:19:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x400454ca, 0x400000) 12:19:32 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) recvfrom$l2tp6(r0, &(0x7f0000000000)=""/172, 0xac, 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xa8, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x96, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "8c0e24afce"}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "76e5ec"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x3, 0x0, 0x0, 0x1, "8004", "81"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:19:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000000)={0x400, 0x6, 0x3f}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40c10}, 0x404c001) 12:19:32 executing program 3: fsopen(&(0x7f0000000480)='udf\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000000)="b58362e2e866cdddb312b7ad126de0df231ee673af0447304ac8a24496bf39fe7c5b6626e1fbd546b1c079d49eefc74637f17822e4dcb17bc23fe88b1851ca89e5", 0x41) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0884113, &(0x7f0000000080)={0x0, 0x4, 0xa67, 0x2, 0x5, 0x6, 0x1f, 0xac, 0x7, 0xb3ec, 0xff3f, 0x5}) 12:19:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x6}) 12:19:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x40049409, 0x400000) 12:19:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b30, &(0x7f0000000000)={0x3f}) 12:19:32 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="1f000000660001"], 0x24}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) prctl$PR_GET_SECCOMP(0x15) 12:19:32 executing program 3: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x1404, 0x10, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0x20004004) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @private}, @in6=@initdev}}, {{@in6=@private0}, 0x0, @in6=@private2}}, &(0x7f0000000140)=0xe8) 12:19:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)) 12:19:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x40186366, 0x400000) 12:19:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b31, &(0x7f0000000000)={0x3f}) [ 246.286487][ T2892] usb 5-1: new high-speed USB device number 2 using dummy_hcd 12:19:32 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)) [ 246.526626][ T2892] usb 5-1: Using ep0 maxpacket: 16 [ 246.542785][ T9326] FAULT_INJECTION: forcing a failure. [ 246.542785][ T9326] name failslab, interval 1, probability 0, space 0, times 0 [ 246.563222][ T9326] CPU: 1 PID: 9326 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 246.571497][ T9326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.581556][ T9326] Call Trace: [ 246.584859][ T9326] dump_stack+0x188/0x20d [ 246.589203][ T9326] should_fail.cold+0x5/0xa [ 246.593749][ T9326] ? fault_create_debugfs_attr+0x140/0x140 [ 246.599581][ T9326] should_failslab+0x5/0xf [ 246.604014][ T9326] __kmalloc+0x2d9/0x7a0 [ 246.608263][ T9326] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 246.614287][ T9326] ? tomoyo_realpath_from_path+0xc2/0x620 [ 246.620012][ T9326] ? lock_release+0x800/0x800 [ 246.625048][ T9326] ? __lock_acquire+0xc6c/0x48a0 [ 246.629995][ T9326] tomoyo_realpath_from_path+0xc2/0x620 [ 246.637477][ T9326] ? tomoyo_profile+0x42/0x50 [ 246.642164][ T9326] tomoyo_path_number_perm+0x1c2/0x4d0 [ 246.648089][ T9326] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 246.653822][ T9326] ? tomoyo_execute_permission+0x470/0x470 [ 246.659660][ T9326] ? __fget_files+0x30d/0x500 [ 246.664362][ T9326] ? __fget_files+0x32f/0x500 [ 246.669051][ T9326] ? ksys_dup3+0x3c0/0x3c0 [ 246.675483][ T9326] ? __sb_end_write+0x101/0x1d0 [ 246.680364][ T9326] ? vfs_write+0x161/0x5d0 [ 246.684803][ T9326] security_file_ioctl+0x6c/0xb0 [ 246.689783][ T9326] ksys_ioctl+0x50/0x180 [ 246.694046][ T9326] __x64_sys_ioctl+0x6f/0xb0 [ 246.698651][ T9326] do_syscall_64+0xf6/0x7d0 [ 246.703164][ T9326] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 246.709082][ T9326] RIP: 0033:0x45ca59 [ 246.712990][ T9326] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.732597][ T9326] RSP: 002b:00007f4d60c27c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 246.741195][ T9326] RAX: ffffffffffffffda RBX: 00000000004f3120 RCX: 000000000045ca59 [ 246.749173][ T9326] RDX: 0000000020000000 RSI: 0000000000005602 RDI: 0000000000000003 [ 246.757151][ T9326] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 246.765139][ T9326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 246.773119][ T9326] R13: 000000000000067b R14: 00000000004c974e R15: 00007f4d60c286d4 [ 246.807658][ T9326] ERROR: Out of memory at tomoyo_realpath_from_path. [ 246.856815][ T2892] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 246.876463][ T2892] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 246.886163][ T2892] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 247.086519][ T2892] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 247.095924][ T2892] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.104231][ T2892] usb 5-1: Product: syz [ 247.108523][ T2892] usb 5-1: Manufacturer: syz [ 247.113147][ T2892] usb 5-1: SerialNumber: syz [ 247.507385][ T2892] usb 5-1: USB disconnect, device number 2 12:19:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="646f7331f009e9599664bfbf00"]) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) 12:19:34 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) prctl$PR_MCE_KILL_GET(0x22) 12:19:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b32, &(0x7f0000000000)={0x3f}) 12:19:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x4020940d, 0x400000) 12:19:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x48040, 0x0, 0x6b96, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000004c0)=0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000100)={0xd1, 0x5, 0xff48, 0x0, 0x5a}) socket$inet6(0xa, 0x1, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000300)={{}, 'port1\x00', 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x21, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e21, @multicast1}], 0x10) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:19:34 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)) [ 247.927254][ T9371] FAT-fs (loop4): Unrecognized mount option "dos1ð éY–d¿¿" or missing value [ 247.982724][ T9380] FAULT_INJECTION: forcing a failure. [ 247.982724][ T9380] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 247.996105][ T9380] CPU: 0 PID: 9380 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 248.004353][ T9380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.014416][ T9380] Call Trace: [ 248.017726][ T9380] dump_stack+0x188/0x20d [ 248.022117][ T9380] should_fail.cold+0x5/0xa [ 248.026642][ T9380] ? fault_create_debugfs_attr+0x140/0x140 12:19:34 executing program 4: timer_create(0x6, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, r0+10000000}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents(r6, &(0x7f0000000340)=""/32, 0x20) r7 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000200)=0x8) r8 = gettid() sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0xa, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4011}, 0x10) tkill(r8, 0x1000000000016) [ 248.032560][ T9380] ? print_usage_bug+0x240/0x240 [ 248.037523][ T9380] __alloc_pages_nodemask+0x17a/0x810 [ 248.043087][ T9380] ? __alloc_pages_slowpath.constprop.0+0x2640/0x2640 [ 248.049957][ T9380] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 248.055939][ T9380] ? print_usage_bug+0x240/0x240 [ 248.061947][ T9380] cache_grow_begin+0x8c/0xc10 [ 248.066724][ T9380] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 248.072370][ T9380] __kmalloc+0x6dc/0x7a0 [ 248.076632][ T9380] ? tomoyo_realpath_from_path+0xc2/0x620 [ 248.082373][ T9380] ? lock_release+0x800/0x800 [ 248.087086][ T9380] ? __lock_acquire+0xc6c/0x48a0 [ 248.092043][ T9380] tomoyo_realpath_from_path+0xc2/0x620 [ 248.097705][ T9380] ? tomoyo_profile+0x42/0x50 [ 248.102493][ T9380] tomoyo_path_number_perm+0x1c2/0x4d0 [ 248.107970][ T9380] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 248.113621][ T9380] ? tomoyo_execute_permission+0x470/0x470 [ 248.119449][ T9380] ? __fget_files+0x30d/0x500 [ 248.124195][ T9380] ? __fget_files+0x32f/0x500 [ 248.128890][ T9380] ? ksys_dup3+0x3c0/0x3c0 [ 248.133319][ T9380] ? __sb_end_write+0x101/0x1d0 [ 248.138182][ T9380] ? vfs_write+0x161/0x5d0 [ 248.142642][ T9380] security_file_ioctl+0x6c/0xb0 [ 248.147611][ T9380] ksys_ioctl+0x50/0x180 [ 248.151870][ T9380] __x64_sys_ioctl+0x6f/0xb0 [ 248.156498][ T9380] do_syscall_64+0xf6/0x7d0 [ 248.161055][ T9380] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 248.166987][ T9380] RIP: 0033:0x45ca59 [ 248.170889][ T9380] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.190519][ T9380] RSP: 002b:00007f4d60c27c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 248.198945][ T9380] RAX: ffffffffffffffda RBX: 00000000004f3120 RCX: 000000000045ca59 [ 248.206927][ T9380] RDX: 0000000020000000 RSI: 0000000000005602 RDI: 0000000000000003 [ 248.214911][ T9380] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 248.222896][ T9380] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 12:19:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b33, &(0x7f0000000000)={0x3f}) 12:19:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x80086301, 0x400000) 12:19:34 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f0000000100)) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000000)={0x81, 0x6889a08f, 0x7, {0x5, @pix={0x7, 0x8, 0x35315258, 0x5, 0x8, 0xfffffff8, 0xb, 0x101, 0x0, 0x2, 0x0, 0x7}}, 0x10000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r5, 0x4144, 0x0) [ 248.231513][ T9380] R13: 000000000000067b R14: 00000000004c974e R15: 00007f4d60c286d4 12:19:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b34, &(0x7f0000000000)={0x3f}) 12:19:34 executing program 1 (fault-call:1 fault-nth:2): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)) 12:19:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x80108906, 0x400000) 12:19:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b35, &(0x7f0000000000)={0x3f}) 12:19:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x3, 0x0, [{0x0, 0x3, 0x0, 0x0, @sint={0x2}}, {0x7, 0x1, 0x0, 0x0, @msi={0x401, 0x400, 0x5, 0x9}}, {0xf8, 0x2, 0x0, 0x0, @msi={0x8001, 0x80, 0x0, 0x7f}}]}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x7, 0x2, 0xd1d, 0x10000, 0x8, "8990d8a19f69cc73ca31c8911c344d369588d2"}) prctl$PR_CAPBSET_READ(0x17, 0xd) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) [ 248.665909][ T9423] FAULT_INJECTION: forcing a failure. [ 248.665909][ T9423] name failslab, interval 1, probability 0, space 0, times 0 [ 248.738788][ T9423] CPU: 0 PID: 9423 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 248.747064][ T9423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.757128][ T9423] Call Trace: [ 248.760430][ T9423] dump_stack+0x188/0x20d [ 248.764810][ T9423] should_fail.cold+0x5/0xa [ 248.769325][ T9423] ? fault_create_debugfs_attr+0x140/0x140 [ 248.775663][ T9423] ? get_fs_root_and_pwd_rcu.isra.0+0x3a0/0x3a0 [ 248.781922][ T9423] should_failslab+0x5/0xf [ 248.786350][ T9423] __kmalloc+0x2d9/0x7a0 [ 248.790600][ T9423] ? tomoyo_encode2.part.0+0xec/0x3b0 [ 248.795982][ T9423] ? d_absolute_path+0x10c/0x160 [ 248.800928][ T9423] ? __d_path+0x140/0x140 [ 248.805272][ T9423] tomoyo_encode2.part.0+0xec/0x3b0 [ 248.810480][ T9423] tomoyo_encode+0x28/0x50 [ 248.814902][ T9423] tomoyo_realpath_from_path+0x184/0x620 [ 248.822550][ T9423] tomoyo_path_number_perm+0x1c2/0x4d0 [ 248.828032][ T9423] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 248.833763][ T9423] ? tomoyo_execute_permission+0x470/0x470 [ 248.839596][ T9423] ? __fget_files+0x30d/0x500 [ 248.844301][ T9423] ? __fget_files+0x32f/0x500 [ 248.848995][ T9423] ? ksys_dup3+0x3c0/0x3c0 [ 248.853504][ T9423] ? __sb_end_write+0x101/0x1d0 [ 248.858402][ T9423] ? vfs_write+0x161/0x5d0 [ 248.862843][ T9423] security_file_ioctl+0x6c/0xb0 [ 248.867894][ T9423] ksys_ioctl+0x50/0x180 [ 248.872151][ T9423] __x64_sys_ioctl+0x6f/0xb0 [ 248.876749][ T9423] do_syscall_64+0xf6/0x7d0 [ 248.881262][ T9423] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 248.887150][ T9423] RIP: 0033:0x45ca59 [ 248.891232][ T9423] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.911586][ T9423] RSP: 002b:00007f4d60c27c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 248.920015][ T9423] RAX: ffffffffffffffda RBX: 00000000004f3120 RCX: 000000000045ca59 [ 248.928085][ T9423] RDX: 0000000020000000 RSI: 0000000000005602 RDI: 0000000000000003 12:19:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x48040, 0x0, 0x6b96, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000004c0)=0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000100)={0xd1, 0x5, 0xff48, 0x0, 0x5a}) socket$inet6(0xa, 0x1, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000300)={{}, 'port1\x00', 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x21, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e21, @multicast1}], 0x10) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 248.937024][ T9423] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 248.945093][ T9423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 248.953080][ T9423] R13: 000000000000067b R14: 00000000004c974e R15: 00007f4d60c286d4 12:19:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x80108907, 0x400000) 12:19:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b7230000b9000000000004"], 0x1c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffffffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000001}, 0x20044004) r10 = fsopen(&(0x7f0000000000)='sysv\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r10, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)="10", 0x1) [ 249.186669][ T9455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 249.366182][ T9455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 249.430481][ T9423] ERROR: Out of memory at tomoyo_realpath_from_path. [ 249.439492][ T9470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 249.469206][ T9460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:19:37 executing program 0: write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1c29e1ae}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x10) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)=0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000200)={0x3, @default, r1}) unshare(0x40000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000480), 0xa198) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xc4) 12:19:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b36, &(0x7f0000000000)={0x3f}) 12:19:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0xc0045878, 0x400000) 12:19:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)) 12:19:37 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x0) r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000040)=0x7) 12:19:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x2, &(0x7f0000000000)) 12:19:37 executing program 3: r0 = fsopen(&(0x7f0000000000)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\'\xb1\xc95\xe6\xf0\x06\x7f\x84\xa3\xcch\x92\x01CF6\x96\xbd\x19H\xec\x9c\x14\xbb^\x93E.\xf8\xe9]\xe9\xac\xdf\x91\xbc\xff\xb3\x02\x1eV`%\xfdf\xb5\xb2\x15\xa6\x8a\xc3\xa4:\xa5\x00W\xc1\x81\x9b\xf0\xa31K!\xc1\xec\xc0\xd5\r\fQ\xfdZ$QUL\xbb>\xb9\xd5\x8e]\xbc_\x98v\xc9Z\x9dTS\x82\xed\x7ff\xc0\xccN\xcc', &(0x7f0000000580)="e6", 0x40) 12:19:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b37, &(0x7f0000000000)={0x3f}) 12:19:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0xc0045878, 0x400000) [ 251.326914][ T29] audit: type=1800 audit(1592482777.429:2): pid=9525 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15953 res=0 [ 251.372860][ T9525] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 251.374449][ T9519] IPVS: ftp: loaded support on port[0] = 21 12:19:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x10, &(0x7f0000000000)) 12:19:37 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/219, &(0x7f0000000100)=0xdb) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0xc0189436, 0x400000) [ 251.849352][ T9525] IPVS: ftp: loaded support on port[0] = 21 [ 251.884673][ T9540] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 251.947694][ T21] tipc: TX() has been purged, node left! 12:19:40 executing program 0: write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1c29e1ae}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x10) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)=0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000200)={0x3, @default, r1}) unshare(0x40000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000480), 0xa198) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xc4) 12:19:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b3a, &(0x7f0000000000)={0x3f}) 12:19:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b2f, &(0x7f0000000000)) 12:19:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sched_getscheduler(0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="6b9500fb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x68000, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r4, 0x0, 0x1}, &(0x7f00000004c0)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYBLOB="ff030300000180ff0f00"], 0xe) 12:19:40 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0xc020660b, 0x400000) 12:19:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b3b, &(0x7f0000000000)={0x3f}) 12:19:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b30, &(0x7f0000000000)) 12:19:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400002) 12:19:40 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000000)) 12:19:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b3c, &(0x7f0000000000)={0x3f}) 12:19:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b3d, &(0x7f0000000000)={0x3f}) [ 254.902319][ T9625] IPVS: ftp: loaded support on port[0] = 21 [ 254.926747][ T29] audit: type=1800 audit(1592482781.039:3): pid=9633 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15977 res=0 [ 254.988225][ T9633] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 12:19:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b31, &(0x7f0000000000)) 12:19:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x3, 0x6, 0xffff, 0x3, 0x1}) r2 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f00000000c0)={0x9, 0x3f, 0x80}) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_NUM(r7, 0x4008af10, &(0x7f0000000080)={0x0, 0x57}) 12:19:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400003) [ 255.575651][ T21] tipc: TX() has been purged, node left! 12:19:41 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sched_getscheduler(0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="6b9500fb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x68000, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r4, 0x0, 0x1}, &(0x7f00000004c0)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYBLOB="ff030300000180ff0f00"], 0xe) 12:19:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b40, &(0x7f0000000000)={0x3f}) 12:19:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000000340)) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x80, 0x2000) getpeername$unix(r6, &(0x7f0000000180), &(0x7f0000000100)=0x6e) accept$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r7 = gettid() sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b42300001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000007200000240012800b00010067656e657665000014000280060005004e210000050009000000000008001300", @ANYRES32=r7, @ANYBLOB="6800348014003500687372300000000000000000000000001400350064756d6d79300000000000000000000014003500776730000000000000000000000000001400350076657468315f746f5f626f6e640000001400350067726574617030000000000000000000"], 0xb4}}, 0x0) 12:19:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400004) 12:19:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b32, &(0x7f0000000000)) 12:19:41 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) 12:19:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b41, &(0x7f0000000000)={0x3f}) 12:19:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400005) 12:19:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b33, &(0x7f0000000000)) 12:19:42 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) r1 = socket$pptp(0x18, 0x1, 0x2) fcntl$addseals(r1, 0x409, 0xa) 12:19:42 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x80a, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x4103, 0xc050787274, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0x20002, 0x0, [0x2, 0x5, 0x4, 0x5, 0x2, 0x1ff]}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:19:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400006) [ 256.275144][ T9710] XFS (nullb0): Invalid superblock magic number [ 256.585014][ T9721] XFS (nullb0): Invalid superblock magic number 12:19:43 executing program 4: perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1fffc0000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./bus\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) getgid() setregid(0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='/proc/vmallocinfo\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffffffffff4c}}, 0x20044050) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, 0x0, 0x4000880) creat(&(0x7f0000000100)='./bus\x00', 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) 12:19:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b34, &(0x7f0000000000)) 12:19:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b44, &(0x7f0000000000)={0x3f}) 12:19:43 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080), 0x0, 0x9, 0x1, 0xc340, 0x30a, 0x4, 0x5, {0x8, 0x7, 0x800, 0x6, 0x8001, 0x0, 0x5e, 0x4, 0x4, 0x0, 0x9, 0x0, 0x0, 0x8, "b113a6cfe90b3a3f3b38b84fdc3cd09e261d0f2edc8d5520b263fee36067cd1d"}}) ioctl$FBIO_WAITFORVSYNC(r2, 0x40044620, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ATOMIC(r6, 0xc03864bc, &(0x7f0000000240)={0x500, 0x3, &(0x7f0000000080)=[0x1, 0x7fffffff, 0x5], &(0x7f0000000140)=[0x4d, 0x0, 0x1, 0x14a, 0x3, 0x20, 0xd7e, 0x5, 0x0], &(0x7f00000001c0)=[0x7ff, 0x0, 0xfffeffff, 0x80000], &(0x7f0000000200)=[0x5, 0xff000, 0x93], 0x0, 0x1000}) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x100) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000000)={0x2, 0x70, 0x40, 0x7, 0x1, 0x8, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0xc, 0x800}, 0x3022, 0x800, 0x8e, 0x9, 0x5, 0xb81, 0x4}) 12:19:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400007) 12:19:43 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x80a, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x4103, 0xc050787274, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0x20002, 0x0, [0x2, 0x5, 0x4, 0x5, 0x2, 0x1ff]}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:19:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b35, &(0x7f0000000000)) 12:19:44 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r2, 0x0, 0x8, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r4, 0x80045300, &(0x7f00000000c0)) [ 257.912288][ T9756] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem 12:19:44 executing program 3: r0 = fsopen(&(0x7f0000000000)='jffs2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400300) [ 257.959286][ T9756] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:19:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b45, &(0x7f0000000000)={0x3f}) 12:19:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f0000000000)=0x7) r2 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000080)='-/)\\#!\xc3\x1c\xe4\x00', &(0x7f0000000580)='8', 0x1) [ 258.065848][ T9756] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 258.081659][ T9752] XFS (nullb0): Invalid superblock magic number [ 258.149139][ T9756] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 258.214140][ T9756] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 12:19:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400500) 12:19:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b36, &(0x7f0000000000)) 12:19:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b46, &(0x7f0000000000)={0x3f}) 12:19:44 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0xb) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726bdc561a6d2e2f66696c65312c75707065726469723d2e2f66696c6530af09eca1b0b893ce55b68264c57e7923291af451710409abf0ed37a804b5dab0ec6101a0b709af35fa6d985d0d4376ab386efeeae7e6840eff0b998ff26209872c557a097ba4b73244edd8fc1775b572fbd7037d0ea50d4f24d0d6db"]) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000200)) connect(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x1, 0x3, 0x0, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x39}, 0x6}}}, 0x80) rmdir(&(0x7f00000000c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@remote, @in6=@remote, 0x4e24, 0x1ff, 0x4e23, 0x4, 0xa, 0x20, 0x0, 0xee0f6601b5bf8a3e, 0x0, r2}, {0x4, 0x5, 0x7, 0x6db04636, 0x5, 0x197, 0x3, 0x5}, {0x64, 0x7f, 0xfda, 0x80000000000c67}, 0x8, 0x6e6bbd, 0x2, 0x0, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x4d5, 0x2b}, 0x2, @in6=@private1, 0x3506, 0x4, 0x3, 0x70, 0x7, 0x4, 0x8}}, 0xe8) open(&(0x7f0000000040)='./file0/file0\x00', 0x20101, 0x0) 12:19:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b37, &(0x7f0000000000)) 12:19:44 executing program 0: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r2}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x5, 0xf001, 0x4, 0x1, 0x20, 0x5, 0x20}, 0x9c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000057cb900"/20, @ANYRES32, @ANYBLOB="0300000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:19:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b47, &(0x7f0000000000)={0x3f}) 12:19:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400600) 12:19:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b3a, &(0x7f0000000000)) [ 258.750011][ T9800] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:19:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b48, &(0x7f0000000000)={0x3f}) [ 258.861438][ T9803] overlayfs: unrecognized mount option "workÜVm./file1" or missing value 12:19:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b3b, &(0x7f0000000000)) 12:19:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400700) [ 259.018292][ T9799] overlayfs: unrecognized mount option "workÜVm./file1" or missing value 12:19:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b49, &(0x7f0000000000)={0x3f}) 12:19:45 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0xb) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726bdc561a6d2e2f66696c65312c75707065726469723d2e2f66696c6530af09eca1b0b893ce55b68264c57e7923291af451710409abf0ed37a804b5dab0ec6101a0b709af35fa6d985d0d4376ab386efeeae7e6840eff0b998ff26209872c557a097ba4b73244edd8fc1775b572fbd7037d0ea50d4f24d0d6db"]) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000200)) connect(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x1, 0x3, 0x0, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x39}, 0x6}}}, 0x80) rmdir(&(0x7f00000000c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@remote, @in6=@remote, 0x4e24, 0x1ff, 0x4e23, 0x4, 0xa, 0x20, 0x0, 0xee0f6601b5bf8a3e, 0x0, r2}, {0x4, 0x5, 0x7, 0x6db04636, 0x5, 0x197, 0x3, 0x5}, {0x64, 0x7f, 0xfda, 0x80000000000c67}, 0x8, 0x6e6bbd, 0x2, 0x0, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x4d5, 0x2b}, 0x2, @in6=@private1, 0x3506, 0x4, 0x3, 0x70, 0x7, 0x4, 0x8}}, 0xe8) open(&(0x7f0000000040)='./file0/file0\x00', 0x20101, 0x0) 12:19:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b3c, &(0x7f0000000000)) 12:19:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x403f00) 12:19:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b4a, &(0x7f0000000000)={0x3f}) [ 259.472319][ T9800] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.597800][ T9794] syz-executor.0 (9794) used greatest stack depth: 21856 bytes left 12:19:45 executing program 0: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r2}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x5, 0xf001, 0x4, 0x1, 0x20, 0x5, 0x20}, 0x9c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000057cb900"/20, @ANYRES32, @ANYBLOB="0300000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:19:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b4b, &(0x7f0000000000)={0x3f}) [ 259.791724][ T9833] overlayfs: unrecognized mount option "workÜVm./file1" or missing value 12:19:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b3d, &(0x7f0000000000)) 12:19:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x53c000) 12:19:46 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) dup(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000011c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x28}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x222000, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, r1, 0x100, 0x0, 0x0, {0x8}}, 0x14}}, 0x4040040) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = getpid() setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0x1}, 0x1) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r4, &(0x7f00000000c0), 0x0, &(0x7f0000003500), 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x365001) 12:19:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b4c, &(0x7f0000000000)={0x3f}) 12:19:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b40, &(0x7f0000000000)) [ 260.069956][ T9861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.111385][ T9864] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 260.809883][ T9864] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 12:19:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b41, &(0x7f0000000000)) 12:19:47 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000760000000000002700000000000000950000000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r1 = socket(0xa, 0x1, 0x0) ppoll(&(0x7f0000000240)=[{r0, 0xc00c}], 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)={[0x2]}, 0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x101, 0x6, [0x7f, 0xff5f, 0x7ff, 0xfff8, 0x1ff, 0xdc]}, &(0x7f0000000140)=0x14) 12:19:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x73b000) 12:19:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b4d, &(0x7f0000000000)={0x3f}) 12:19:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x40c2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) setregid(0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000240)={0x1, 0x1, @start={0x822, 0x1}}) 12:19:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b4e, &(0x7f0000000000)={0x3f}) 12:19:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b44, &(0x7f0000000000)) 12:19:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x744000) 12:19:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b52, &(0x7f0000000000)={0x3f}) 12:19:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b45, &(0x7f0000000000)) 12:19:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x790000) 12:19:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b60, &(0x7f0000000000)={0x3f}) 12:19:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b46, &(0x7f0000000000)) 12:19:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3ec50f090f20e0350000d7a5f30f09020066b895000f072626205bf30f098503f800443c0f000f22c0b949090000f3e1000fae44ee08", 0x36}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup(r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7f) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RLINK(r5, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10d7f14526902360, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:19:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="f0000000100003020000000000000000ac1e0001000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000100000000330000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000200"/168], 0xf0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, 0x0, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000041) 12:19:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b47, &(0x7f0000000000)) 12:19:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b61, &(0x7f0000000000)={0x3f}) 12:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xb90000) 12:19:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x6, 0x3ff, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)="2edfbcdcdf95daf7f53b61b2000000", &(0x7f0000000240), 0x20, r0}, 0x38) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x1409, 0x100, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x1) 12:19:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b48, &(0x7f0000000000)) 12:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20000000) 12:19:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b49, &(0x7f0000000000)) 12:19:48 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x0, 0x20}}) 12:19:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000000200)={@null=' \x00', 0x2, 'vlan0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$snddsp(r2, &(0x7f0000000000)=""/1, 0x1) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004840)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x4c}}, 0x0) 12:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x21000000) 12:19:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b62, &(0x7f0000000000)={0x3f}) 12:19:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b4a, &(0x7f0000000000)) 12:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xff600000) 12:19:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b63, &(0x7f0000000000)={0x3f}) 12:19:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b4b, &(0x7f0000000000)) 12:19:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b64, &(0x7f0000000000)={0x3f}) 12:19:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7fffffffefff) 12:19:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x30) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1}) mq_timedreceive(r2, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') keyctl$session_to_parent(0x12) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r3, 0x0, 0xa808) 12:19:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b65, &(0x7f0000000000)={0x3f}) 12:19:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b4c, &(0x7f0000000000)) 12:19:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x30) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1}) mq_timedreceive(r2, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') keyctl$session_to_parent(0x12) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r3, 0x0, 0xa808) 12:19:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffffff600000) 12:19:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b66, &(0x7f0000000000)={0x3f}) 12:19:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b4d, &(0x7f0000000000)) 12:19:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x30) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1}) mq_timedreceive(r2, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') keyctl$session_to_parent(0x12) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r3, 0x0, 0xa808) 12:19:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b67, &(0x7f0000000000)={0x3f}) 12:19:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8000, 0x80041) move_mount(r3, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000080)='./file0\x00', 0x44) 12:19:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b4e, &(0x7f0000000000)) 12:19:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b52, &(0x7f0000000000)) 12:19:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, &(0x7f0000000000)={0x3f}) 12:19:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x30) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1}) mq_timedreceive(r2, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') keyctl$session_to_parent(0x12) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r3, 0x0, 0xa808) 12:19:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x22, &(0x7f0000000300)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'dh\x00', 0x20}, 0x2c) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/94, 0x5e}, &(0x7f00000000c0), 0x2}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b60, &(0x7f0000000000)) 12:19:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b69, &(0x7f0000000000)={0x3f}) 12:19:50 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r5, @in={{0x2, 0x4e20, @empty}}, 0x80, 0x4}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r6, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x400}}, 0x5aec, 0x6, 0x800, 0x800, 0x0, 0x181c, 0xff}, &(0x7f0000000200)=0x9c) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) 12:19:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b61, &(0x7f0000000000)) 12:19:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b6a, &(0x7f0000000000)={0x3f}) [ 264.406488][T10033] IPVS: ftp: loaded support on port[0] = 21 12:19:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @redirect={0x5, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @private, {[@timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@rand_addr, 0x2000001}, {@broadcast}, {@multicast2}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@multicast2=0xe000006c}, {@dev}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x121) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400000) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) getsockopt$SO_J1939_ERRQUEUE(r9, 0x6b, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:19:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b62, &(0x7f0000000000)) 12:19:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b6b, &(0x7f0000000000)={0x3f}) 12:19:50 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x39, 0x0, 0x0, "f938c2436b4c47b830156cfc60dbb0a5", "93e93513f69296f8779a82dc33fb781e14d57ee0beacb7881c923c263b3beb8224b3017c"}, 0x39, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000800)=ANY=[], 0x9) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 12:19:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400000) 12:19:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b63, &(0x7f0000000000)) 12:19:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b6c, &(0x7f0000000000)={0x3f}) 12:19:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b64, &(0x7f0000000000)) 12:19:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80084121, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400000) [ 265.059077][T10033] tipc: Started in network mode [ 265.064608][T10033] tipc: Own node identity 7f, cluster identity 4711 [ 265.107069][T10033] tipc: 32-bit node address hash set to 7f [ 265.178253][T10033] IPVS: ftp: loaded support on port[0] = 21 12:19:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000000), 0x4) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400000) 12:19:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b6d, &(0x7f0000000000)={0x3f}) 12:19:51 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) close(r1) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, '[.-]@'}, {0x20, '/dev/btrfs-control\x00'}, {0x20, '/dev/ppp\x00'}], 0xa, "489d0f59c8b5d259ae86bf704d34b788069dbc6ada69deabff8d85f91fa6f2727ec0bc314cfd926d6ffed3dcdb930c843c41fc70e352bdbd42a2f44301d0ba9527b399bca9446e865d75fbff6df86d1cdc8e48495d098ed38ac1deadcc54831bfbae47fadae5cfdb1ebc7ca3e65c03dd23cd04553cf34fa1a32988d849f9cec07d18f7ad4efe55f069382f1b757a597d885dad237153ac49f8425ce0ff04882af04e464bf73a84020d92a371f87d23d2589c6e10f4ea2339684078dcf45e4f16e977fec6b42df69126f834d8931d277e49ee220ba620d1fd0000f5"}, 0x10a) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000500)=[@in6={0xa, 0x4e21, 0xfffffffb, @mcast1}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r3}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r3, 0x3f, 0x6, 0x8, 0x8, 0x4}, &(0x7f00000001c0)=0x14) r4 = socket(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400500, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r6, 0x28, &(0x7f0000000080)}, 0x10) capset(&(0x7f00000000c0)={0x20080522, r5}, &(0x7f0000000100)={0x0, 0xff, 0x80000, 0x428, 0xffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/ppp\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="b7230000b9000000000004"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000480)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r7, 0xb24, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffeff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xff}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8000}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) 12:19:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b65, &(0x7f0000000000)) 12:19:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0xd5}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003b40)=[{{&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) [ 265.834293][ T21] tipc: TX() has been purged, node left! 12:19:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b70, &(0x7f0000000000)={0x3f}) 12:19:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b66, &(0x7f0000000000)) 12:19:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b71, &(0x7f0000000000)={0x3f}) 12:19:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b67, &(0x7f0000000000)) 12:19:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b72, &(0x7f0000000000)={0x3f}) 12:19:52 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xfffffd24, 0x0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/26) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x8, 0x0, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x40815}, 0x200400c0) 12:19:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, 0x0, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x106}}, 0x20) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@getroute={0x14, 0x1a, 0x1, 0x70bd2d, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x2c000001) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', r7}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', r8}) 12:19:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, &(0x7f0000000000)) 12:19:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x4e21, @local}, {0x306, @dev={[], 0x23}}, 0x5a, {0x2, 0x4e21, @local}, 'wg0\x00'}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000080)=@rc={0x1f, @none}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/139, 0x8b}, {&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000000200)=""/152, 0x98}], 0x3, &(0x7f0000000340)=""/238, 0xee}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400000) [ 266.380252][T10146] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:19:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4bfa, &(0x7f0000000000)={0x3f}) 12:19:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b69, &(0x7f0000000000)) [ 266.523712][T10149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:19:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, &(0x7f0000000000)) 12:19:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b6a, &(0x7f0000000000)) 12:19:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4bfb, &(0x7f0000000000)={0x3f}) 12:19:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b66, &(0x7f0000000000)) 12:19:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b6b, &(0x7f0000000000)) 12:19:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, &(0x7f0000000000)) 12:19:52 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002240)={r0, 0x0, 0x1000, 0xaa, &(0x7f00000000c0)="0097cff685027f9330304bc59d1743e1799144a25605d47229a42d58ae87cf9c7df9ac2202b258708f6ebf1b4702b4b64ec95f6ca0ab1ccb678e63d6032b481a77ce052143387974e935ed760ca1cfcedd61e3f725298aa1af346bfe58dcf688685aef21296bc893590cd60591057167fdd9e7e343b8071a23e37920c23adab2a02191723ddcf468a1a7d7f206649df2c675772a73b2ce8b417c8db8b6c083a965242e7031987be6ea5bd7cadb1f9ceca15e12b7dd8f8a6397d1e8ef571ceabbd894cc11c861a80ec807a144e962aa5992b19f95ed537faf576452e5586fa007bc4b51953997576bbefad9fb565195ffa4cdc7f4bf246cfae233ebfbd63015d0df37afe6e29379c931a32a9b4364149e29a4b56f9e0a216ce7177d55a4ffe20d830d78040816f0b6b25cdea9f15ad2426b8e12c29022bf716623b9012e0a1cf4126004fc32793838598568086553b1d52753c9f4ba28f19b3e3394acba6fc8f279c87b95a8b535c9cf49e39520b3105796b3fdc7105f673222a953e3e5eded2eeda36bd74383778b506dcf7be61bb9765184140b8b3c76132db2b8a7293a5c2bcb84470a8105204baa8b3ef6f041c2a61b71d01131fef3fa6bb742c995e1e01e7f5a2899323e7db1b281519bd2dc722e3741acaa1000b20bdab9684782886cb9fd6233dbc3eae41f59f1396fa807b48ff67fce2110df50a168572c5158569cb3e3da5b36f7a5b851c6cef0edc16e77105cb697dc55e42c1eb06892d4f14910827bfd63d7205b475225e661854391248c9978784950e81a4f588e76a2d7a09f32d1f498b9c8957f71e0fa0fe92530b54bc437d7f121c288b282182d466812e2b16df64a4ff739bc21cc89f831c4fe504284bd6ad19b7d275e6dfca2911cf0508d5142d5007a68d0f7a0e2c59ae69aa43bf74c100c83604fde19b344d3a72e36304456a5574405b060491b29c449f9093a8daf7b6c330ba6cf80158997d2e6ca2a000a93f97cf9924d0642bdd3cf0749def8673d6b513958a0952ba113d5ac8e1250c8b3e986046853b3b2ac6eac1f7a322f758ca68e9276269be6a9f02f2cb019b324f000b98bc53bfc3f220771f5423d11f69139c581094f23aebd4709ac2a4fa428c85f3dfef3f52552ad7b369ca3a2341a92512aa00a9eb678ccb9f4e399e0d8ea0eb1e1a754d949318acdf36d9f440098e858de359061a4ccf5e5193b019482741eb9859b8cb956adb470ab7db10c562266e95a19a6a33849df9d31a70bd34ffcc173e88b34dabb4ca593ecef32bc1c640466223ada361a5ae3f3a5038eb79cfc494385bb98a86382bba92659045e840e4b608035a0ee93dec8e43311eb82020844242168d4751963aaaa4be33e60ddfdd2a359e42cb4f75a25a2c1bc353681633f80efc8c4a80e65a7872f8e23df9665d43f25fc1896066c59d5a9094b46b6767f0eabaedd20b1dadc9a32f1d2cb8b833621fead8631f23f09b7e95213c2973a8fc3774333bbd1744990237cdb619051d3d860ef0acdae8e9a2f03a355a10567f6553c0ebf648ff0e874c1a9728f60a60c1f913148bc307683e2248f20821e5ccfdffe9686562f95b9b754914c5d4a1a50749db1b93d22e981a6babb002c09b9f98744a16bcc8a9acf222e5533a54cc846115c03da8c6832ee7d338c2103b0b51ecdfca1abba31294308245a4f52ef73ed6a060e6e1bc091c924bb090a7255ce5e439a3d576c788c108de284536f3f6ddae0a148c74272bbf5c79a9c7090a3b3fd4d0c29dbcd96bcf40c3d66f82d839270c3e03ea7de5c52384fb665bf68363cbc1944d55c61b23030a2ceb243d8f532e2b219527e5d363b72ae80fc1bd2d61e7db21a90fa8c73b013d8bf32300c2ad5a6e0fcd0e4c8e772871f3db28f2b2a443a59dcc942bd7f5afd474f7ed68516920e84e7b2355b4a38e017a172c226b450a7c6aa576d45fb527df5d866cd3278af95956107e6a904eddcc3637ee0f086127a8d7290a6df8fcf64b8425e5e34479c0b24274f3f21445654c405c8360c905b7927b9b0dc24bef2ffe1ead3d1229b990efc038c025087270f5d4426eed2c70e2d720692c7c5c8750174a16c166195bbb8b85c40e08fb657294134ee57a36c01e1c36bd623828e184fe2b6cc588df4a81a2087e65ff52779b09910cb1d9429ccd5f67f79e60a6018fc5ea8bac34477829c3d4fe4c4f03f7b1464b4ba3446e13a57041aeec797c1e1e6bd92bf5cf9d0a8c2d7964744f2e79952d494f469b16f695695a9c079f22e8ffab7ad60922690ff836056f4604929d930a6509ac58dfb96a0ba33c5d3e63627d21209733d4eaaea72a67430895f84050a6647ec29646c08730dd894c2b71e4e7eff3f3fdf714159eadb7c7c5e546e29ff685b9800639c3df14733e7b3ce122dcb156d785796b29c7a0a59016c0c9a42d523700b56ef7e6a790c9389e332e541de63ee908438ec1782ca24bfcfe9ae4a1bbc2fa1991f1b8e42fd59c80c6b2a857958966893a36bb3133dc646638bb47c95836fd8d00943127616c133a1901f6b81d5f35f1e0d081736db04ee94a79c293cb768b32d1812d5c5367aa6513c7d5008f6e8072a74b4bc1af94de1303a53b7a9815a024fffadcef6ce007114dbafdba68f3a8d21ec44e02c36d4509ed54566deb01c6dc9c8624d18c736b35612795a7bff599373babfde48b90cb1230a22a8d6530f2546146d289d8d366fbdfc1097ddc99977f8533912e86fdebc5daa2aa66dbbb2cf6a0ab57cb3c7a4bf3adeaf6b704ee7311d16f6aac2d9fa6843fe07f3446c872f9f0ce75a632461c647685f1837ae8a3e3ece9f1400da137a33e820c20442e2cf800a4a66a4f55bca9f5eb913035d1a8ed6e0bb26b36a4c99ea51c27e497f20cc7423fee5dacceea26b217eb45d805640fa6ca2510f79a2c48428b72fc8c6fce231e51b35893d6dccb35d1c9d9ede247e14c2d4cb8d22775b360893a6913ce43fab9776957f86cf7064bf52a299604eb29044a7c7ee7db45f673b545f75b65b58214bb819d6acb0ba5bffed41c5866ae0b1404bff8b67acfaa4968e8ebf2fb98dda54f516e263a7d348e4eb086668126b1f16bd2fff33d47b61a596636c72bd022968bd90a8913057ae8b39245d1b1c44f5fb0938dd0abb040864b7df11c1e9acbe18ad9664f69fce4f7926da054ee0c57e4af75900d755ea26cc6e6a7e7e9ab4a2aad71221d86fd63252369fc24481c140c26435422172ba1f0d88b87b5ef51af2721ead6de7520068fc7e8e94b6f8786327c078f033ce5baf066353d7ce8cad3079d61c5da20386f76a699692b756801a1dfd9e00adfd3db662a73859ce7fbd9e2f5116c8e7ea83c6608d0dff27a477e3174a8ad345cc32fc183be72609381ebcd3561dddb0b155f087a7d63569157a652a62eff5da9a4462f7292af82d3998f9c4161136050efe3721e69684a737e3028e100f0f3045d80d9b9c9489c06b626bcce5b3fdffa5e85610813cf2a6ffdfee6d49e9c67ce1cf2cf3f117d47a89e50d5849220013bd121782be32de6b555c677ef7f55070a7c2d87122fc2e157426d9eb7394e6374613e736634b3318f59307dcbdbf82ff94cc805cf8a45a7413ecccf63f18fce6e0ad98ce79f90762901331e81de087684f95fe6fefc3fb1be698854a81239d52fa15c30f1e9b01620cca7cd08dd6f6711d366e182c6ed87487d78b6584a2945c789c9b6f75ab95745c569e5a5504811481d4d589ded78c20f4199be2fc2456c1e838547acc99687d49338a5f2566978074357ea7b66f9c314b4660815fec2c63a74ea17f95c7081dab4e5acd8fa433ad614406cac877d269e7e37b78239095dfa0a997603e36f5d773fca61394d331b25f0d24ab70f6f24eff212aa7871f9577373dce1934b79e3f5b3a265858d489ad0d61a8a5107e6298f82fb15c95da59f844efa6c47a88654181933d971b72c8bab2a7b87e99d0bef11a1ffcc46c6551b2564358ba8156c076b809e8d52f1c22b8ebe9114fae8bbaf00f4f2cde7e82d626369f0f244af512dbe165e27ca482faf33d20e131799c199c16af7553e3afaf66474f89a5b7eeb35a36c89af09ac6c3061697aa2427f1098b8e4ec9bc07c3ebd414e9d15317738d859857405b5bec58251d973eb8cea468f52a7aad617b83099a076c9fe83e4827f2b266645d1f5f9929a05db049b7ef9688db4a7dabe4578c1e3128a594d8c79f77e0cbfac502f7d562129cc2d348643f2ef62fcffd317284e2085094cb81a56008c9644b8c967cf930bb9934f8432de4d8d754ff3d6a8fda98ab44838f3c94259a7cfbbdc26ca50a9ed0528b43590449d1a3ec60234a19726ea309b839bb8c77bed0098c45ae33e2338183374ad156d04a5cc66231f72f2fe0ca036cd0828cf6104d76cd23d4cff27ee80e103221780a8602bb5155118ab941062456457dacb40f301e8c321265ae4332c8ac814a1263c74603bed90897ada4b4ae65231e2f549a9ec037e69d8f2c3b6a1358c017128e741d1da2c27ef93e523ae0a75c53cf0775bfa64a3a3872f426d07584cc5617bdaeca3dcbe9ffb3bb11c63ccc26f44d63f2de79a4d3b0666c0df306b1846b65e893907badf6ea59b9bd9a66178e6db0e28862808ff563c8f2f81887f84a3b1ed7ac4f29e5ab78c2e0a07e5d19cabf4c4b902632228fe19e3c3cddb20f4b060efe0d7df774e1520284ab4868b2ca794edcbccd4a00f4f77bcbd27bc8b42830aedb76dffbb0136444aa1970509d6c0170962c85831fba0681dc3d4272a97c4ee525ee3fffd263fd2dc7376e8fd38bbb87b98b1940526cc8d9456be9bea3f0163c9dcf2e2ce3f998641805878b822dd70b891cd02fd8edf62a4f998dc5fe13aed91f63e9ca9eb66874b662da7938a3b529ee70d9009a464479ec7b731c1220f96d6c1e2534f92de9e7d83c75591b3bbb0a71f477642d66b0c2bad1a97061f418fed8f241a736ac979c3a81f6c45ac9f7f9ea81ebd1d708e2437ed655d81fe533d5a60c030fe20b786c62f964b86f369363108a12b486050a12ec80fe2fa7d0b955d426daa4dd06e76dbc6e648346e813a686ded877bd76d8286496480a3cfb2fb87cd2ec9d4731667b5dd422109435ce90b6a4db2b8846905e7466b3a548e19ae6486e8084c08949e11a8882c501e511747fa1eafcc23f0808cc978afad22c8f04585d787a639c853b48e974a1f85e7c8dfa6ed8bb72922d7a979a88bed55484a855e5e23260d01d260b199cf99681a0a4e96dd9b7ee73855bf29e71ebac5a1bbfaff02b2a56abd1fdbbf2a0ca6290cdae7d9d3db1670c92982b0b0522db654d1ed1b8f7353d36fd5e676f800e947f236c9877b3788dd33bc3d7a4954f8471db866d089f8e9355012196b9b7fd3573b53a4b65b34d4a1a7d6d93336fe984c64d5112dac7de9d86b9c624b2bdca569c1d1d48b2a07e788d6c537ab0751607b14dfc3a165a856ea7d091e6fffd5f99a9ab1141de537c92abfa5973765b1a5bcf53a63d05cdc0d6010970fff3c3cc6f082de5766fa0a213a227861df73a921108f40f81fc995edd15418db314003dc44c7a6bc125a7786f5a18510dc4b129c9280c5703da6a88ced7d7d89308ea252ad6c41ad4da6902ed6752fa644d8c4576e466c693286cac1aeca04c93612e447667e1d44bc9317d971e841768a4b143ba78cc6b7dabca20abff70ab9eb296874fb370d63ba1e7d02334614cf7f5347f22435843cf8242512ff647f126b21dcef23a9bcaf6470839d5d7cfee9c09d6c91d2ee02158709aac7a34", &(0x7f00000010c0)=""/170, 0x8001, 0x0, 0x89, 0x1000, &(0x7f0000001180)="3ff5444e497498cd221ebf6e9af60f8a5ad62b0f29a6d57074d0dfffaa387d26e7318e51ea4f683cd81d44cc7f521e44ed35870a185d53d82ecb51ee33643050ba54c6e113f5f1fe226b9d285e010c51147da9fa0fe4f5827a807a25af7aee597456d5b63da624fc1f3c38f304f63eaec2eeaad6d5752630d4455f97b9c3fcdf06f2cf5e364c3e46ad", &(0x7f0000001240)="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"}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000002280)=""/104, &(0x7f0000002300)=0x68) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x406000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000040)={0x7, 0x1, 0x8}) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400000) 12:19:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4c01, &(0x7f0000000000)={0x3f}) 12:19:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b66, &(0x7f0000000000)) 12:19:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b6c, &(0x7f0000000000)) 12:19:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, &(0x7f0000000000)) 12:19:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5409, &(0x7f0000000000)={0x3f}) 12:19:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b6d, &(0x7f0000000000)) 12:19:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b66, &(0x7f0000000000)) 12:19:53 executing program 4: ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 12:19:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x540b, &(0x7f0000000000)={0x3f}) 12:19:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b70, &(0x7f0000000000)) 12:19:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x540c, &(0x7f0000000000)={0x3f}) 12:19:53 executing program 4: ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 12:19:53 executing program 0: ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b66, &(0x7f0000000000)) 12:19:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8ee9, @mcast1, 0x7}, {0xa, 0x4e22, 0x5, @mcast1, 0x2}, r2, 0x7}}, 0x48) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7f) 12:19:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b71, &(0x7f0000000000)) 12:19:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x540d, &(0x7f0000000000)={0x3f}) 12:19:53 executing program 0: ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b66, &(0x7f0000000000)) 12:19:53 executing program 4: ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 12:19:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x540e, &(0x7f0000000000)={0x3f}) 12:19:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000140)={0x0, 0xfb4, 0x400008}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000000100000000000005a0a0000000000001f000000000000009a0100"/56]) syz_extract_tcp_res(&(0x7f0000000080), 0x3, 0x14000) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r3 = socket(0xa, 0x1, 0x8) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x22, &(0x7f0000000300)={0x32, @multicast2, 0x4e20, 0x0, 'dh\x00', 0x0, 0x0, 0x80}, 0x2c) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0xc2903, 0x0) r5 = dup2(r2, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400000) 12:19:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b72, &(0x7f0000000000)) 12:19:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, &(0x7f0000000000)) 12:19:53 executing program 0: ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b66, &(0x7f0000000000)) 12:19:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x540f, &(0x7f0000000000)={0x3f}) 12:19:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4bfa, &(0x7f0000000000)) 12:19:54 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 12:19:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b66, &(0x7f0000000000)) 12:19:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) fcntl$notify(r2, 0x402, 0x21) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4bfb, &(0x7f0000000000)) 12:19:54 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 12:19:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5410, &(0x7f0000000000)={0x3f}) 12:19:54 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b66, &(0x7f0000000000)) 12:19:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4000000000000000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x3) 12:19:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4c01, &(0x7f0000000000)) 12:19:54 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0xfffffffffffffe52) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fsmount(r0, 0x0, 0x5) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x8d3464b98b204e2d, 0x3, 0xd000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000000)={0x6390, 0x0, 0x2, 0xe4}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000040)={0x0, r5}) 12:19:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5412, &(0x7f0000000000)={0x3f}) 12:19:54 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 12:19:54 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b66, &(0x7f0000000000)) 12:19:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r2 = dup2(r1, r0) r3 = socket(0xa, 0x800, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400000) 12:19:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5409, &(0x7f0000000000)) 12:19:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5413, &(0x7f0000000000)={0x3f}) 12:19:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, 0x0) 12:19:54 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b66, &(0x7f0000000000)) 12:19:54 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0x0) fchown(r0, r2, r3) r4 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, &(0x7f0000000000)) 12:19:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x540b, &(0x7f0000000000)) 12:19:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5414, &(0x7f0000000000)={0x3f}) 12:19:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b66, 0x0) 12:19:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_cmd={0x26, 0x80}}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400000) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000000)={0x9, 0x0, 0xa, 0x8, 0x8}) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:19:55 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='-/)\\#!\x00', &(0x7f0000000580)="89", 0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x800) 12:19:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, &(0x7f0000000000)) 12:19:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x540c, &(0x7f0000000000)) 12:19:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5415, &(0x7f0000000000)={0x3f}) 12:19:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b66, 0x0) 12:19:55 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101802, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x1000, 0x3, 0x80, 0xf017, 0x0, [{0x3, 0x6, 0xfc, [], 0xe0}, {0x9, 0xb2, 0x3, [], 0x40}, {0x3, 0x9d, 0x80, [], 0x20}, {0x9d, 0x1, 0xc7, [], 0x3}, {0x80, 0x80, 0x20}, {0x40, 0x81, 0x9, [], 0x2}, {0x81, 0x98, 0x4, [], 0x9}, {0xff, 0x5, 0x6, [], 0x80}, {0x1, 0x40, 0x2, [], 0x6}, {0xbc, 0x8, 0x20, [], 0x7}, {0x9, 0x1, 0x20, [], 0xda}, {0x9, 0x7, 0x6, [], 0x9}, {0x80, 0x1, 0x80, [], 0x80}, {0x80, 0x4, 0x7, [], 0xc}, {0x1, 0xec, 0x1, [], 0xb4}, {0x29, 0x3, 0x1, [], 0x2}, {0x4, 0x1, 0x81}, {0x9, 0x3, 0x1f, [], 0x5}, {0x0, 0x8, 0x8, [], 0xe7}, {0x9, 0x46, 0xff, [], 0x30}, {0xc5, 0x0, 0x5, [], 0x2}, {0x7, 0xee, 0x8, [], 0x3f}, {0x23, 0x0, 0x1, [], 0xa5}, {0x9, 0x9, 0x80, [], 0x3}]}}) 12:19:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x540d, &(0x7f0000000000)) 12:19:55 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) kcmp(0x0, r1, 0x2, r2, r3) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x408) 12:19:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5416, &(0x7f0000000000)={0x3f}) 12:19:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, &(0x7f0000000000)) 12:19:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b66, 0x0) 12:19:55 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#\x01\x00', &(0x7f0000000040)="0529486d5f5d3726dd54f0f49eac3df3494fb58170b1dd108cc63bf4dc81234efc30385c339494dbc3434f617c0f9cf6f2457fdd6b3263182a51a7f07e7d375b657dd13bc35614ee1b39be1ae425efb40ac1f197e3bcb7258ecff54061de91e8b01e60a451c6d7fe50faab1c337e8acd014061dcfa27c43c50f53b6c4e07b76e31", 0x81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xbc, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$SNDCTL_DSP_STEREO(r2, 0xc0045003, &(0x7f0000000000)=0x1) 12:19:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x540e, &(0x7f0000000000)) 12:19:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5418, &(0x7f0000000000)={0x3f}) 12:19:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) getsockopt$inet6_dccp_int(r1, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:19:55 executing program 4: ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 12:19:55 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @default, @rose={'rose', 0x0}, 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) linkat(r3, &(0x7f0000000080)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00', 0x1000) 12:19:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x540f, &(0x7f0000000000)) 12:19:55 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b66, &(0x7f0000000000)) 12:19:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x541b, &(0x7f0000000000)={0x3f}) 12:19:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x4, 0xdd, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000180)=""/221}, &(0x7f0000000100)=0x78) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x4, 0x7fff, 0x1f, 0x9, 0xfffffff9}, 0x14) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:19:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5410, &(0x7f0000000000)) [ 269.670879][T10360] FAULT_INJECTION: forcing a failure. [ 269.670879][T10360] name failslab, interval 1, probability 0, space 0, times 0 [ 269.718433][T10360] CPU: 0 PID: 10360 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 269.726808][T10360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.736870][T10360] Call Trace: [ 269.740200][T10360] dump_stack+0x188/0x20d [ 269.744580][T10360] should_fail.cold+0x5/0xa [ 269.749101][T10360] ? fault_create_debugfs_attr+0x140/0x140 [ 269.754926][T10360] should_failslab+0x5/0xf [ 269.759352][T10360] __kmalloc+0x2d9/0x7a0 [ 269.763607][T10360] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 269.769597][T10360] ? tomoyo_realpath_from_path+0xc2/0x620 [ 269.775332][T10360] ? lock_release+0x800/0x800 [ 269.780019][T10360] ? __lock_acquire+0xc6c/0x48a0 [ 269.784969][T10360] tomoyo_realpath_from_path+0xc2/0x620 [ 269.790525][T10360] ? tomoyo_profile+0x42/0x50 [ 269.795226][T10360] tomoyo_path_number_perm+0x1c2/0x4d0 [ 269.800733][T10360] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 269.806939][T10360] ? tomoyo_execute_permission+0x470/0x470 [ 269.812780][T10360] ? __fget_files+0x30d/0x500 12:19:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5412, &(0x7f0000000000)) [ 269.817488][T10360] ? __fget_files+0x32f/0x500 [ 269.822187][T10360] ? ksys_dup3+0x3c0/0x3c0 [ 269.826639][T10360] ? __sb_end_write+0x101/0x1d0 [ 269.831529][T10360] ? vfs_write+0x161/0x5d0 [ 269.835971][T10360] security_file_ioctl+0x6c/0xb0 [ 269.840929][T10360] ksys_ioctl+0x50/0x180 [ 269.845196][T10360] __x64_sys_ioctl+0x6f/0xb0 [ 269.849798][T10360] do_syscall_64+0xf6/0x7d0 [ 269.854312][T10360] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 269.860208][T10360] RIP: 0033:0x45ca59 12:19:56 executing program 4: ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) [ 269.864111][T10360] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.884880][T10360] RSP: 002b:00007f037fc75c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.884896][T10360] RAX: ffffffffffffffda RBX: 00000000004f3120 RCX: 000000000045ca59 12:19:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/163) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) [ 269.884905][T10360] RDX: 0000000020000000 RSI: 0000000000004b66 RDI: 0000000000000003 12:19:56 executing program 4: ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 12:19:56 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r5, 0xf2b, 0x0, 0x0, {0x67}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x4008000) r7 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x2, 0x2) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000004c0)={0xd, 0x1, {0x54, 0x8, 0x3ff, {0x7, 0x400}, {0x42d, 0xd45}, @cond=[{0x101, 0x7f, 0x7fff, 0xffdb, 0x4, 0x8}, {0x5, 0x0, 0x7, 0x3, 0x80, 0x400}]}, {0x53, 0x7, 0x101, {0x6ec3, 0x4}, {0x6, 0x6}, @ramp={0xd510, 0x2, {0x1, 0x6, 0x1}}}}) ioctl$VIDIOC_G_PARM(r7, 0xc0cc5615, &(0x7f0000000240)={0xb, @output={0x1000, 0x0, {0xfff, 0x7ff}, 0x1000, 0x4}}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000340)={0x4, 0x5, 0x0, 0xffff0001, 0x5, [{0x6, 0x5, 0x3b, [], 0x600}, {0xfffffffffffffffa, 0x8, 0x10001, [], 0x402}, {0x92, 0xcb, 0x3f, [], 0x48a}, {0x100000000, 0x3f, 0x7ff, [], 0x1004}, {0x0, 0xffffffffffffff45, 0x400, [], 0x1}]}) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x0, 0xf4, 0x0, 0xe26, 0xc97b}) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x7) [ 269.884913][T10360] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 269.884922][T10360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 269.884931][T10360] R13: 000000000000067b R14: 00000000004c974e R15: 00007f037fc766d4 12:19:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x541c, &(0x7f0000000000)={0x3f}) 12:19:56 executing program 3: syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r1, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r3) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@obj_type={'obj_type', 0x3d, ')^'}}, {@uid_gt={'uid>', r3}}]}}) r4 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200200, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f00000001c0)={{0x5, 0x3f}, {0x0, 0x3}, 0xffff, 0x1, 0x7f}) fsconfig$FSCONFIG_SET_BINARY(r4, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 270.460565][T10360] ERROR: Out of memory at tomoyo_realpath_from_path. 12:19:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b66, &(0x7f0000000000)) 12:19:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5413, &(0x7f0000000000)) 12:19:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, &(0x7f0000000000)) 12:19:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x541d, &(0x7f0000000000)={0x3f}) 12:19:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0x80044325, 0x0) chdir(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000200)={0x5, 0x0, 0x2, {0x638, 0xffffffff, 0xb2, 0x70000}}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x30000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xdb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400000) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000000)=""/124) 12:19:56 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x156, 0x240003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xe4) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000100)={r4, 0x20}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000180)={r4, 0x3}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000140)={r4, 0x2, &(0x7f0000000040)=[0x8, 0xffff], &(0x7f0000000080)=[0x3db0000, 0x2, 0x1, 0x1, 0xfffffff7, 0x80], 0x10, 0x5, 0x3414, &(0x7f00000000c0)=[0x2, 0x3ff, 0x9, 0xdccc, 0x9], &(0x7f0000000100)=[0x40, 0x7, 0x9]}) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:56 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 12:19:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x541e, &(0x7f0000000000)={0x3f}) 12:19:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5414, &(0x7f0000000000)) 12:19:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x2, &(0x7f0000000000)) 12:19:57 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 12:19:57 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x420440, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000000c0)=0x3f, 0x4) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040), 0x2) r3 = fsopen(&(0x7f0000000140)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x541e, &(0x7f0000000000)={0x3f}) 12:19:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5415, &(0x7f0000000000)) 12:19:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x10, &(0x7f0000000000)) 12:19:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5421, &(0x7f0000000000)={0x3f}) [ 271.187660][T10402] overlayfs: workdir and upperdir must reside under the same mount 12:19:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5416, &(0x7f0000000000)) 12:19:57 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) 12:19:57 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x5, [@struct={0x1, 0x9, 0x0, 0x4, 0x1, 0x5, [{0x10, 0x1, 0x3}, {0x10, 0x2, 0x3f}, {0xf, 0x5, 0x200}, {0x8, 0x1, 0x9}, {0xf, 0x3, 0x8}, {0x1, 0x3, 0x7}, {0x1, 0x0, 0x8}, {0xa, 0x4, 0x5}, {0xb, 0x4, 0x9}]}]}, {0x0, [0x5f, 0x0, 0x61]}}, &(0x7f0000000140)=""/127, 0x95, 0x7f, 0x1}, 0x20) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/ePoc\x00', &(0x7f0000000000)="5d769556791febc42ef80f9de8f3ca44322e3897d67aff40da6bc55c5d75f2ec46a33ae70d4d345593a7ddadea246b023c65070638dac8b8e1fb62a188be3063aaa089e6f2fd461108dae97639ecd7e52b031d1f0c690ecbb9943b", 0x5b) 12:19:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x227a, &(0x7f0000000000)) 12:19:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5422, &(0x7f0000000000)={0x3f}) 12:19:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, 0x0) 12:19:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5418, &(0x7f0000000000)) 12:19:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b25, &(0x7f0000000000)) 12:19:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5423, &(0x7f0000000000)={0x3f}) 12:19:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5416, &(0x7f0000000000)) 12:19:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x541b, &(0x7f0000000000)) 12:19:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5424, &(0x7f0000000000)={0x3f}) 12:19:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b2f, &(0x7f0000000000)) 12:19:57 executing program 3: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="00042dbd7000fddbdf1f11000000080031006193761c"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) fsopen(&(0x7f0000000480)='udf\x00', 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7ff, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r6, 0x80885659, &(0x7f00000004c0)) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[], 0x1c}}, 0x4000000) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r7, 0x100, 0x6, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4000040) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x40, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0x1}}]}}]}, 0x40}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000bc0)={0x59c, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x570, 0x8, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "664cb290706b6402ff6effe37007a02b20cb3bf69375b9abedd5ef039d715365"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x345, @mcast2, 0x2c}}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x17a726d8, @private1={0xfc, 0x1, [], 0x1}, 0x2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x2fa45045, @private0, 0x8}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @rand_addr=0x64010102}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "387e11505bd8880a4ccfc65863bb1e3b91405c95129da6f42feedff15d284c3d"}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @private1, 0x80}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x81, @local, 0x8}}]}, {0x16c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "38d8c5dc88f539508dc94df528c019ed7586ef86012ea4e16b5d409780703c84"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1c55471b3bad52d6f6948a142fca6a2f7195466b4695ada6b8dca5a0d7256a51"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='-/)\\#!\x00]#\x11,\xd4\x02G\xea\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\xe9\x11\xa5\xfdT\xcb}\'J\x80:\xa3\x17\xeb\xd7\x91\xa7L\x98\x87\xf0{f@\x05\a\xa2\xc5\x06z\xd0\x00\xd7\x8eVq\x90\xf8\x05!\xc36l\x19v\x0f\xbe\x03\x1fL\xeeV\xefM\xdc\xeb1\xe1\xb1Y7\xbd\xff\xa3qQiqa\x028\xa6\xe6Z\x83 }`\x89S\xa1\x97\xb6zi\x98\xc3\x98\xe5\x01\xfb4\x03\xecYm\x1e7Gy\xec\xad\x121 !\xc2\xb50\xff}@\xf8!\xb9\x8eL\xebN\x87\x13R\xaeF\x15\xcd\xa9\x0e \xd3\xd6\xc1V\xb6F\x87\xcf\x8a\x93n\xdf\x8f\x90\xc3\xf1\xe3\xa6\x85nN\x99.\xf7\xae>Q\xa1\t[\x85\xd8h2o\xfdK\xa3\vF\xde\x16V\x84b;p_\x82\\\x13\x83.\xfbU\x82~\xfe\xd1\xe9\x1c^\xfd\x1a\xd0m`S\"\x84\xcfu\xf1\xceL\xa1\x85\xc3\x81\xb4\xc9P\x88e\x8dv\xd3\xa5\x95[\r\x19\x96\xdf]\xb3\x1bt\x90X$k\xb3W\xa6\xe5\xf3\xb3\xf2\\zh=\xaf\xe1C\x83\xb0\xd4BW\x8d\xa1\xbc`I\xc0\x93>M\x05\f\xbd\x02[\xb0\x94\xcc%H\r\x93\t\x88Q\xde`\xcf/\xe1K\xd25\xfc\xce\xd8\x8b}\x95\xed\x9c\'=\x05\"\xa3G\x8f\xd0\xdc\x9a\xd3\xe4\xb6^\x8b\x9c~6\x12fq\xe9\xcc\xb5\x82\xc6\xab_\xb3Ox\xb1m\xa8\xc2\xf2<\xd5\xda\xdc\x8d\xa9\x00\x00\x00', &(0x7f0000000580)='8', 0x1) 12:19:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5427, &(0x7f0000000000)={0x3f}) 12:19:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x541d, &(0x7f0000000000)) [ 272.057091][T10466] CPU: 0 PID: 10466 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 272.065651][T10466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.075715][T10466] Call Trace: [ 272.079124][T10466] dump_stack+0x188/0x20d [ 272.084172][T10466] should_fail.cold+0x5/0xa [ 272.088698][T10466] ? fault_create_debugfs_attr+0x140/0x140 [ 272.094524][T10466] should_failslab+0x5/0xf [ 272.098947][T10466] __kmalloc+0x2d9/0x7a0 [ 272.103197][T10466] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 272.109194][T10466] ? tomoyo_realpath_from_path+0xc2/0x620 [ 272.114935][T10466] ? lock_release+0x800/0x800 [ 272.119612][T10466] ? __lock_acquire+0xc6c/0x48a0 [ 272.124562][T10466] tomoyo_realpath_from_path+0xc2/0x620 [ 272.130115][T10466] ? tomoyo_profile+0x42/0x50 [ 272.134802][T10466] tomoyo_path_number_perm+0x1c2/0x4d0 [ 272.140257][T10466] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 272.146253][T10466] ? tomoyo_execute_permission+0x470/0x470 [ 272.152066][T10466] ? __fget_files+0x30d/0x500 [ 272.156983][T10466] ? __fget_files+0x32f/0x500 [ 272.161921][T10466] ? ksys_dup3+0x3c0/0x3c0 [ 272.166357][T10466] ? __sb_end_write+0x101/0x1d0 [ 272.171208][T10466] ? vfs_write+0x161/0x5d0 [ 272.175627][T10466] security_file_ioctl+0x6c/0xb0 [ 272.180752][T10466] ksys_ioctl+0x50/0x180 [ 272.184991][T10466] __x64_sys_ioctl+0x6f/0xb0 [ 272.189584][T10466] do_syscall_64+0xf6/0x7d0 [ 272.194112][T10466] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 272.199995][T10466] RIP: 0033:0x45ca59 [ 272.203889][T10466] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.223783][T10466] RSP: 002b:00007f6a6d2edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 272.232185][T10466] RAX: ffffffffffffffda RBX: 00000000004f3120 RCX: 000000000045ca59 [ 272.240181][T10466] RDX: 0000000000000000 RSI: 0000000000004b68 RDI: 0000000000000003 [ 272.248154][T10466] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 272.256221][T10466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 272.264288][T10466] R13: 000000000000067b R14: 00000000004c974e R15: 00007f6a6d2ee6d4 12:19:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b31, &(0x7f0000000000)) 12:19:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5428, &(0x7f0000000000)={0x3f}) 12:19:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x541e, &(0x7f0000000000)) 12:19:58 executing program 3: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:19:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5429, &(0x7f0000000000)={0x3f}) 12:19:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, 0x0) 12:19:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x541e, &(0x7f0000000000)) 12:19:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b32, &(0x7f0000000000)) 12:19:59 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) migrate_pages(r1, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x8) 12:19:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5437, &(0x7f0000000000)={0x3f}) [ 272.963481][T10466] ERROR: Out of memory at tomoyo_realpath_from_path. 12:19:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5421, &(0x7f0000000000)) 12:19:59 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x402042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x1407, 0x100, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x24008001) fsopen(&(0x7f0000000480)='udf\x00', 0x0) 12:19:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b33, &(0x7f0000000000)) 12:19:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5441, &(0x7f0000000000)={0x3f}) 12:19:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x1e, 0x4, 0x4}) ioctl$VT_SETMODE(r0, 0x4b68, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) 12:19:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5422, &(0x7f0000000000)) 12:19:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5450, &(0x7f0000000000)={0x3f}) 12:19:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b34, &(0x7f0000000000)) 12:19:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x5, 0x4) 12:19:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5423, &(0x7f0000000000)) 12:19:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5451, &(0x7f0000000000)={0x3f}) 12:19:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b35, &(0x7f0000000000)) 12:19:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5424, &(0x7f0000000000)) 12:19:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x22, &(0x7f0000000300)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'dh\x00', 0xc}, 0x2c) fremovexattr(r1, &(0x7f0000000000)=@random={'osx.', '%\x00'}) 12:19:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5452, &(0x7f0000000000)={0x3f}) [ 273.833632][ T21] tipc: TX() has been purged, node left! 12:20:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b36, &(0x7f0000000000)) 12:20:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x545d, &(0x7f0000000000)={0x3f}) 12:20:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5425, &(0x7f0000000000)) 12:20:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b37, &(0x7f0000000000)) 12:20:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_SETMODE(r0, 0x4b68, 0x0) 12:20:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5460, &(0x7f0000000000)={0x3f}) 12:20:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5427, &(0x7f0000000000)) 12:20:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b3a, &(0x7f0000000000)) 12:20:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5428, &(0x7f0000000000)) 12:20:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5600, &(0x7f0000000000)={0x3f}) 12:20:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b3b, &(0x7f0000000000)) 12:20:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5429, &(0x7f0000000000)) 12:20:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r5, 0xae9a) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'wg1\x00', {}, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$HIDIOCGRDESCSIZE(r7, 0x80044801, &(0x7f0000000000)) ioctl$VT_SETMODE(r0, 0x4b68, 0x0) 12:20:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5601, &(0x7f0000000000)={0x3f}) 12:20:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5437, &(0x7f0000000000)) 12:20:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b3c, &(0x7f0000000000)) 12:20:00 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) setresuid(0x0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x800, 0x1f, {r1}, {0xffffffffffffffff}, 0x2, 0x6d2f}) r3 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r4, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x900) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r6, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r8, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x4}, [{0x2, 0x2}, {}, {0x2, 0x1}, {0x2, 0x0, r2}, {0x2, 0x0, r4}], {0x4, 0x4}, [{0x8, 0x6, r5}, {0x8, 0x0, r6}, {0x8, 0x3, r7}, {0x8, 0x4, r8}], {}, {0x20, 0x2}}, 0x6c, 0x3) 12:20:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b3d, &(0x7f0000000000)) 12:20:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5441, &(0x7f0000000000)) 12:20:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5603, &(0x7f0000000000)={0x3f}) 12:20:01 executing program 3: fsopen(&(0x7f0000000480)='udf\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000040)='-/)\\#!\x00', &(0x7f0000000000)='\f8\x00', 0x3) 12:20:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5450, &(0x7f0000000000)) 12:20:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5604, &(0x7f0000000000)={0x3f}) 12:20:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b40, &(0x7f0000000000)) 12:20:01 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='-/)\\#!\x00', &(0x7f0000000580), 0x0) 12:20:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5451, &(0x7f0000000000)) 12:20:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5605, &(0x7f0000000000)={0x3f}) 12:20:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b41, &(0x7f0000000000)) 12:20:01 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x6, 0x7f, 0x7ff}) r1 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:20:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5452, &(0x7f0000000000)) 12:20:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5606, &(0x7f0000000000)={0x3f}) 12:20:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b44, &(0x7f0000000000)) 12:20:01 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="97fde0412b5182dfed514e13c5581ea68dda50d6c70527f6b8c733c2ea621b15d4db4c7ce93961641d67cd98b2c2bfecbbb6543105a55bb395da4d0af5f7453e8118dfa4d9ae5e14eaea7cd666d511868253ae7b8862ae8bba44eeff7161b0e7f6e4cea5370754fe0527", 0x6a}, {&(0x7f0000000080)="643926ec1819ba32fae5edac8b56c4ce9a639d6e01cfcca1e90805426fab9f91d6884e140b5873984032f3748c61dee3f5bfbb043a2d30ea05202d1d286b98abeabe058d232529a92a9d5653a5c27a95fedf996da491141b0d1aa5804407a71aa7f7e69fe761f18436829ebb4ee05eb81434fbfdb24cf86928ab698b0e274a6006077ea3c85ce4108d604d331ded167ec14b4f3794ceb4e1", 0x98}, {&(0x7f0000000140)="d23609965533b836c502a9b739c451bd6d1379281aae53908ffbb75a6319923393041654cb2a8f2e9bf68984d3a04da7c56780bc14b914f60b04d6e7bb185d6d5614548c6809a0d8a5c0f7103f02baedb177ee24b4ef", 0x56}, {&(0x7f00000001c0)="7fe8392bcb9435fa00bbc69757e1b92f3e76546238d72474b5c104155cb936e4532e1d12ff7d2026b67d21e49a43a8a4", 0x30}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000200)="283546d0768f46952ad5b42d46982bc9a363a3a302229b9b38be3889cac616d404d5dc0e38de082d6bcb6552baa615808a676c0852c8c67a8d66430afc6e61251bea9481b09e32d772abdf314e6a563bf7f303c8d660abfa58ccfd8dd468d6e4f8a5f1fcb0cb8cb2a3a9669c4297888543e130e535f0cdf885f5318fd87598ee0a7967d862c1bbe0b4199cd00623fca8b470175ed2742d2e301c07998ab852855d34afa08dbb", 0xa6}], 0x6, 0x3) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:20:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x545d, &(0x7f0000000000)) 12:20:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5607, &(0x7f0000000000)={0x3f}) 12:20:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5460, &(0x7f0000000000)) 12:20:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b45, &(0x7f0000000000)) 12:20:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5608, &(0x7f0000000000)={0x3f}) 12:20:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) r2 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:20:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b46, &(0x7f0000000000)) 12:20:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5609, &(0x7f0000000000)={0x3f}) 12:20:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5600, &(0x7f0000000000)) 12:20:02 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='lazytime\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='-/)\\#!\x00', &(0x7f0000000000)='8', 0x1) 12:20:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b47, &(0x7f0000000000)) 12:20:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x560a, &(0x7f0000000000)={0x3f}) 12:20:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5601, &(0x7f0000000000)) 12:20:02 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x3, 0x0, [{0x2, 0x7, 0x2, 0x8, 0x1000, 0x6, 0x9}, {0x40000001, 0x9, 0x0, 0x5, 0x342359c0, 0xc5, 0x1}, {0x6, 0xa64, 0x6, 0x1ff, 0x7fffffff, 0x3, 0x35000000}]}) 12:20:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x560b, &(0x7f0000000000)={0x3f}) 12:20:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5603, &(0x7f0000000000)) 12:20:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b48, &(0x7f0000000000)) 12:20:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r4 = syz_open_dev$vcsn(0x0, 0x0, 0x90800) r5 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r5}, 0x14}}, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400000, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x204600, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r5, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r6}, {0x8, 0x1, r3}, {0x8, 0x1, r7}]}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x810}, 0x400c802) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r8}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={r8, 0x8000}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000340)={0x7, 0xfffa, 0x0, 0x3, 0x6, 0x7, 0x8001, 0x4, r9}, &(0x7f0000000380)=0x20) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x802000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r5, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x200}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040800}, 0x4041) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000100)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x14, r5, 0x400, 0x70bd22, 0x25dfdc00}, 0x14}, 0x1, 0x0, 0x0, 0x20040805}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:20:02 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000000)={0xffff, 0x679}) 12:20:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x560c, &(0x7f0000000000)={0x3f}) 12:20:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b49, &(0x7f0000000000)) 12:20:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5604, &(0x7f0000000000)) 12:20:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000000)=""/212) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5d6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) 12:20:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x560d, &(0x7f0000000000)={0x3f}) 12:20:02 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvme-fabrics\x00', 0x101001, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400040, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000040)="bce24e040ca83096341ed4d7766ab23f2c9dafcddf814c4574d80407280495dd6c8913dfe678eb014d1434a34253ec44478b62", &(0x7f0000000080)=""/13}, 0x20) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x3c001, 0x0) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) fsconfig$FSCONFIG_SET_BINARY(r4, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 12:20:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b4a, &(0x7f0000000000)) 12:20:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffff) r2 = socket(0xa, 0x1, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000200)=""/105, &(0x7f0000000280)=0x69) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x22, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x610480, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x2c, r5, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x4f78aeee929639b4}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0x8) getsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyprintk\x00', 0x0, 0x0) 12:20:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5605, &(0x7f0000000000)) 12:20:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x560e, &(0x7f0000000000)={0x3f}) [ 277.021820][T10690] nvme_fabrics: missing parameter 'transport=%s' [ 277.036081][T10690] nvme_fabrics: missing parameter 'nqn=%s' [ 277.036872][T10698] IPVS: length: 105 != 24 12:20:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b4b, &(0x7f0000000000)) 12:20:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5606, &(0x7f0000000000)) [ 277.090213][T10696] nvme_fabrics: missing parameter 'transport=%s' [ 277.104494][T10696] nvme_fabrics: missing parameter 'nqn=%s' [ 277.127648][T10705] IPVS: length: 105 != 24 12:20:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x560f, &(0x7f0000000000)={0x3f}) 12:20:03 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000000)) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1409, 0x20, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000080) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HIDIOCGUSAGES(r4, 0xd01c4813, &(0x7f00000005c0)={{0x2, 0x2, 0xf79, 0x20, 0xfffffffa, 0xea08}, 0x310, [0x0, 0x401, 0x20, 0x8, 0x6, 0xe4, 0x8, 0xfc, 0x100, 0xffffffff, 0x0, 0x20, 0x3f, 0x0, 0x67, 0x7, 0x7, 0x9, 0x9f, 0x400, 0x1, 0x3f, 0x401, 0x1, 0x9, 0x1000, 0x2, 0xffffffff, 0x9, 0xffffffc1, 0xfffffffb, 0x80000001, 0x0, 0x0, 0x4, 0x7, 0x6, 0x7, 0xae, 0x3, 0x1, 0x1ff, 0x0, 0x5, 0xad3, 0x65dd, 0xfffff7c9, 0x0, 0x8, 0x6fc0, 0x2, 0x0, 0x4, 0x5, 0x5, 0xc, 0x8, 0x7f, 0x2, 0x1, 0xd2d, 0xa82, 0x4, 0x7fff, 0x7, 0x1, 0x9, 0x9, 0xffffffff, 0x1, 0x0, 0x10000, 0x47, 0x1, 0x81, 0x2, 0x17226bbf, 0x5, 0x3f, 0x4, 0x5f, 0x8, 0x4, 0x800, 0xc0000000, 0x1, 0x401, 0x20, 0x3, 0x9, 0x33, 0x2, 0x1000, 0x4, 0x4, 0xcc, 0x7, 0x5, 0x1ff, 0x100, 0xfff, 0x7fffffff, 0x8000, 0x5, 0x1, 0x7, 0xbc00, 0x81, 0x6, 0x2, 0x20, 0x7, 0xd1, 0x6, 0x5, 0x0, 0x7ff, 0xfffffff7, 0x2, 0x0, 0x3, 0x5, 0x40, 0x9, 0x1, 0x81, 0x80000000, 0x7, 0x100, 0xfff, 0xfffffff8, 0x9, 0x83, 0x8, 0x8001, 0x800, 0x6, 0x7ff, 0x9, 0x9, 0x6, 0x6, 0x1000, 0x9, 0xffffffff, 0x1800, 0x3f, 0xffffffff, 0x0, 0x100, 0x1ff, 0x6, 0x81, 0x3, 0x2, 0x3, 0x400, 0x1a, 0xf89, 0xff, 0x6, 0x101, 0x4, 0x7, 0x9, 0xf59, 0xffffffff, 0x5, 0x80000, 0x7, 0xfffff801, 0x7f, 0x9, 0x3, 0x8, 0x8, 0x7, 0x4, 0x3, 0xf26d, 0x1, 0xd519, 0x3, 0x80, 0x8, 0xcb6, 0x80, 0xfff, 0x8, 0xf12, 0xa8, 0x200, 0x400, 0x0, 0x60df, 0xab, 0x3f, 0xbb2, 0x2, 0x80000000, 0x1f, 0x50de, 0x3, 0x6, 0x6, 0x9, 0x1f, 0xffff, 0x4, 0x6, 0x2, 0x3ff, 0xe00, 0xffffffff, 0x0, 0x5, 0x5, 0xd4a, 0x7, 0x0, 0x5, 0x5, 0xffffaf59, 0xfffffffa, 0x704, 0x8001, 0x10000, 0x1, 0x4, 0xfba0, 0x7fff, 0xb02, 0x0, 0x0, 0x0, 0xfffffffd, 0x7, 0x8, 0x9, 0xfffffff7, 0x6, 0x9, 0x1c, 0x101, 0x10000, 0x7, 0x5af, 0x4, 0x1d9, 0x2, 0x6, 0x101, 0xfffff801, 0x2, 0x8001, 0x1, 0xfa3, 0x80000001, 0x9, 0x4, 0xb0bc, 0x7ff, 0x2, 0xfb, 0x7, 0x20, 0xffff, 0x7ff, 0x4, 0x5, 0x80000000, 0x2, 0x5, 0x7481, 0x9, 0xffc000, 0x4, 0x0, 0x9, 0x6, 0x6000000, 0x0, 0x0, 0x4, 0x9, 0x8, 0x9, 0xeb, 0x191, 0xfffffff7, 0x7, 0x40, 0x8, 0x7fffffff, 0xffff5a0c, 0x13f, 0x5, 0x9, 0x7, 0x4, 0xfea, 0x2, 0xfffffffc, 0xff, 0x12000, 0x7, 0x1, 0x1, 0x20, 0x6, 0xdf, 0x3, 0x200, 0xddd, 0xff, 0xffff, 0x1ff, 0xb8d, 0x0, 0x5, 0x6, 0x7, 0x6, 0x4, 0xc1b0, 0x7fffffff, 0x4, 0x5, 0x1, 0x3, 0x2, 0x3f, 0x7fff, 0x5efb38c7, 0x1, 0x1ff, 0x9, 0x1ff, 0x8000, 0x4, 0x3, 0x3, 0x8, 0x3, 0xc236, 0x80, 0x3, 0x9, 0x7, 0x9, 0x5, 0xdb, 0x3, 0x9, 0x9, 0xd83, 0x0, 0x4, 0x7, 0x1ba, 0x2, 0x1, 0x9, 0x400, 0x0, 0xae4, 0x7, 0x5, 0x7fffffff, 0x1, 0xfff, 0x609, 0x40, 0x4521, 0x2, 0x8001, 0x5, 0xf, 0x8, 0x1, 0x2, 0x7, 0x3b2e, 0x555, 0x1, 0x3, 0x9, 0x3ff8000, 0x2, 0x200, 0x2, 0x1, 0x7, 0x4, 0x6, 0x6, 0x7fff, 0xffff, 0x5, 0x0, 0x7f, 0x3, 0x4, 0x0, 0x3c, 0x4, 0x40, 0x0, 0x3ff, 0x1, 0x5, 0x7fff, 0x4, 0x7, 0x0, 0x8000, 0x4, 0x2, 0x6, 0x80, 0x7, 0x1000, 0x928, 0x5af761fd, 0x0, 0x8000, 0x8, 0xb233, 0x7fff, 0x8, 0x4, 0xffff, 0x7fffffff, 0x10, 0x8, 0x0, 0x200, 0x5, 0x9, 0x1, 0x2, 0x5d0, 0xe0c5, 0x4, 0x1, 0x581, 0x7fff, 0x8, 0x5, 0x7fffffff, 0x1, 0x4, 0x7f, 0xe6, 0x1, 0xfff, 0x1, 0x6, 0x3, 0x4, 0x8, 0x8, 0x0, 0x4, 0xfffffffe, 0x10001, 0x7, 0x3, 0x200, 0x80000001, 0x81, 0x10001, 0x3, 0x81, 0x6, 0x3, 0x7, 0x5, 0x0, 0x2, 0x2, 0x200, 0x10001, 0x5, 0xdf, 0xfffffeff, 0x4, 0x0, 0x5, 0x3, 0x2, 0x7, 0x401, 0x4, 0x9, 0x77bf, 0x1, 0x4, 0x9, 0x3, 0x8, 0x3, 0x5a, 0x7fffffff, 0xffff, 0x1, 0x80, 0xfc, 0xffffffff, 0x3, 0x4, 0x1, 0x1, 0x8, 0x6, 0x4, 0x829, 0x101, 0x4, 0x3ff, 0x6, 0x2, 0x0, 0x3ff, 0x2, 0x80000001, 0x2, 0x6593, 0x10001, 0x7, 0x8, 0x28fd, 0x2, 0x9, 0x100, 0xfff, 0x2, 0xd6, 0x200, 0x100, 0x20, 0x0, 0x80, 0x1, 0x6, 0x5, 0x0, 0x7, 0x0, 0x5, 0x1, 0x8, 0x0, 0x8, 0x8, 0xb7, 0xfffffffa, 0x4, 0xde82, 0x0, 0x9, 0x1, 0x101, 0x1000, 0x76d, 0x8, 0x1a, 0x8, 0x3, 0xfc2, 0x40, 0x1f, 0x9, 0x40, 0x8, 0xffffffe1, 0x6, 0x7c, 0x9, 0xfffffffb, 0x400, 0x7, 0x8, 0x10000, 0x7, 0x1, 0x6, 0xaa0, 0x5, 0x1, 0x7ea, 0x96, 0x80, 0x10001, 0x7, 0x2, 0x6, 0x400, 0x7d, 0x40, 0x8, 0x69, 0xb39, 0x7, 0x0, 0xfffffffe, 0xffffffff, 0x7ff, 0x8f2e, 0x47c35c5, 0x400, 0x1, 0xa6, 0xc0, 0x8, 0x6, 0x1, 0x101, 0x2, 0x53, 0x80000000, 0x4, 0x1f, 0x2, 0x5, 0x9, 0x9, 0x0, 0x4, 0x8001, 0x9, 0x10001, 0x3, 0x5, 0xc5d, 0x3ff, 0x7, 0x7, 0x9, 0xfffffffe, 0xd717, 0x4, 0x0, 0x5, 0x40, 0x0, 0x5, 0x1, 0x2, 0x100, 0x80000000, 0x100, 0x80000000, 0x6, 0xebc1, 0x4, 0x1, 0x80000001, 0x4, 0xe891, 0x5, 0x80, 0x401, 0x90, 0xffffffff, 0x545eafee, 0x3, 0x5, 0x8, 0x6, 0x7fff, 0x10001, 0x2, 0x9, 0x4, 0x1, 0x6b489ce8, 0x100, 0x5, 0x9, 0x4, 0x1, 0x9, 0x4, 0x3, 0x4c11, 0x5, 0x3, 0xffff, 0x4, 0x0, 0x9, 0x2f69, 0x800, 0x1, 0x6, 0x6, 0x2, 0x3, 0x0, 0x29, 0x401, 0x1ff, 0x1, 0x2, 0x800, 0xfffffffa, 0x6, 0x7ff, 0x6, 0xae7, 0x7, 0x7, 0xffff, 0x6, 0x81, 0x401, 0x0, 0x0, 0x1000, 0xae9, 0xfffffffb, 0x4a, 0x3d, 0x9, 0x1, 0x8001, 0x8de0, 0x40, 0x1, 0x8, 0x3, 0x5, 0x5, 0x20, 0x7, 0x10001, 0xfff, 0x9, 0x7fffffff, 0x13d, 0x6, 0x6, 0x40, 0x3, 0x0, 0x714, 0x100, 0xff, 0x7, 0x5, 0x8, 0x1, 0x80000000, 0xffffff33, 0xffffffff, 0xffff8000, 0x0, 0x8000, 0xa49, 0x5, 0xffffffff, 0x1ff, 0x6, 0x85a2, 0x2, 0x80000001, 0x0, 0xffffff23, 0xcff, 0xfffffffe, 0x9, 0x0, 0xfff, 0x0, 0x4, 0x3, 0xfffffc00, 0x3, 0x80, 0x4, 0x400, 0xfff, 0x31, 0xb7b4, 0x1, 0x9, 0xfffffff7, 0x9, 0xad60, 0x2, 0x5, 0x0, 0x8000, 0x3, 0x401, 0x1, 0x7, 0x5, 0x400, 0x7, 0x10001, 0x2, 0x0, 0x74be, 0x7, 0x9, 0x8, 0x4, 0x5, 0x6, 0x4, 0x4, 0xffffffff, 0x8, 0x81, 0x9, 0x0, 0x5bcd, 0x2, 0x0, 0x3, 0x80, 0x23d1, 0x7, 0x22f, 0x1, 0x2, 0x2, 0x1, 0x3, 0x3e1, 0x10001, 0x4, 0xe1c, 0x0, 0x81, 0x9d3e, 0x3, 0x3, 0x3, 0x2, 0x7, 0x3, 0x3, 0x2, 0x5, 0x5, 0x67c, 0xb5, 0x4, 0x7, 0x1, 0x0, 0x2, 0x9, 0x1, 0x5, 0x81, 0x200, 0x8, 0x2f, 0x4, 0xce, 0x1, 0x7, 0x101, 0x38ea69f6, 0x1, 0x49, 0x9, 0x3, 0x101, 0x6000000, 0x3f17, 0x7, 0xd467, 0x7, 0x20, 0x2, 0x9, 0x8, 0x7f, 0x1, 0x5f00d153, 0x7fff, 0x0, 0x87ebbf55, 0x5a, 0x9, 0x61ca, 0x80000001, 0xe71, 0x7, 0xccd, 0x100, 0x4, 0x2, 0x40, 0x3, 0xff, 0x6, 0x9, 0x4, 0xb6, 0x80000000, 0x8, 0x9, 0x59, 0xa6, 0x7, 0x3d4e, 0x4, 0x8, 0x3, 0x3ff, 0x3, 0x61, 0x6, 0x7f2b, 0x92, 0x7, 0x1, 0x7fff, 0x1, 0x42, 0x0, 0x3, 0x9, 0x9, 0x20, 0x9, 0x2, 0x2, 0x2, 0x6, 0x9db, 0x0, 0x8, 0x18f, 0x9, 0x7fffffff, 0x1, 0x6, 0x8001, 0x4, 0xa32, 0x3, 0x1, 0xffffffff, 0x3, 0x1, 0x3, 0x7f, 0x3, 0x20, 0x33e, 0x400, 0x5, 0x3f, 0x3, 0x5, 0xffff, 0x0, 0x0, 0x82, 0x6, 0x3, 0x9, 0x0, 0xf8000000, 0x5, 0x9, 0x8, 0x40, 0x7ff, 0x30a, 0x10001, 0x0, 0x7ff, 0x3, 0x0, 0x14b, 0x9, 0x5, 0xfffffffd, 0x10000, 0x7, 0x9, 0x811, 0x6a, 0x6, 0x4, 0x5, 0xffffffff, 0x8000, 0x401, 0x0, 0x40, 0xa3, 0x931, 0x1000, 0x6, 0x8, 0x4, 0xff, 0x51, 0x400, 0x3, 0x6, 0x8, 0x9, 0x1000, 0x80, 0x3a34f229, 0x34fc, 0x7, 0x5, 0x8, 0x1, 0x3, 0xd5, 0x8, 0x48000]}) 12:20:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x120) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000) [ 277.291930][ T2894] divide error: 0000 [#1] PREEMPT SMP KASAN [ 277.291944][ T2894] CPU: 1 PID: 2894 Comm: kworker/1:123 Not tainted 5.7.0-syzkaller #0 [ 277.291951][ T2894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.291966][ T2894] Workqueue: events console_callback [ 277.291984][ T2894] RIP: 0010:fbcon_switch+0x1fc/0x16f0 [ 277.291994][ T2894] Code: 2d a9 8d 59 09 48 89 2d 22 8d 59 09 38 ca 7c 08 84 c9 0f 85 83 12 00 00 41 8b 9c 24 8c 03 00 00 44 89 f0 31 d2 bf 05 00 00 00 f3 41 89 c6 89 c6 e8 f8 50 b2 fd 41 83 fe 05 0f 8e 4a 0b 00 00 [ 277.292000][ T2894] RSP: 0018:ffffc90008f679f0 EFLAGS: 00010246 [ 277.292009][ T2894] RAX: 0000000000008000 RBX: 0000000000000000 RCX: 0000000000000000 [ 277.292015][ T2894] RDX: 0000000000000000 RSI: ffffffff83c17eeb RDI: 0000000000000005 [ 277.292023][ T2894] RBP: ffff8880a3940000 R08: ffff88809e21c3c0 R09: fffffbfff1516d90 [ 277.292029][ T2894] R10: ffffffff8a8b6c7f R11: fffffbfff1516d8f R12: ffff88809f5c0000 [ 277.292035][ T2894] R13: ffff888218fc9000 R14: 0000000000008000 R15: ffffffff887854a0 [ 277.292044][ T2894] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 277.292051][ T2894] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 277.292056][ T2894] CR2: 000000000043e290 CR3: 000000009f005000 CR4: 00000000001406e0 [ 277.292069][ T2894] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 277.292076][ T2894] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 277.292079][ T2894] Call Trace: [ 277.292096][ T2894] ? fbcon_set_def_font+0x370/0x370 [ 277.292111][ T2894] ? mark_held_locks+0x9f/0xe0 [ 277.292124][ T2894] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 277.292137][ T2894] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 277.292150][ T2894] ? kernfs_put+0x41/0x570 [ 277.292161][ T2894] ? _raw_spin_unlock_irqrestore+0x9b/0xe0 [ 277.292172][ T2894] ? is_console_locked+0x5/0x10 [ 277.292183][ T2894] ? fbcon_set_origin+0x26/0x50 [ 277.292196][ T2894] redraw_screen+0x2ae/0x770 [ 277.292208][ T2894] ? respond_string+0x290/0x290 [ 277.292220][ T2894] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 277.292232][ T2894] ? get_color+0x20f/0x420 [ 277.292247][ T2894] complete_change_console+0x104/0x3a0 [ 277.292260][ T2894] change_console+0x197/0x2c0 [ 277.292273][ T2894] console_callback+0x3b1/0x410 [ 277.292285][ T2894] ? poke_blanked_console+0x270/0x270 [ 277.292300][ T2894] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 277.292316][ T2894] process_one_work+0x965/0x16a0 [ 277.292336][ T2894] ? lock_release+0x800/0x800 [ 277.292349][ T2894] ? pwq_dec_nr_in_flight+0x310/0x310 [ 277.292367][ T2894] ? rwlock_bug.part.0+0x90/0x90 [ 277.292383][ T2894] worker_thread+0x96/0xe20 [ 277.292400][ T2894] ? process_one_work+0x16a0/0x16a0 [ 277.292412][ T2894] kthread+0x388/0x470 [ 277.292423][ T2894] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 277.292435][ T2894] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 277.292446][ T2894] ret_from_fork+0x24/0x30 [ 277.292457][ T2894] Modules linked in: [ 277.292505][ T2894] ---[ end trace 59087138c005d48b ]--- [ 277.292518][ T2894] RIP: 0010:fbcon_switch+0x1fc/0x16f0 [ 277.292530][ T2894] Code: 2d a9 8d 59 09 48 89 2d 22 8d 59 09 38 ca 7c 08 84 c9 0f 85 83 12 00 00 41 8b 9c 24 8c 03 00 00 44 89 f0 31 d2 bf 05 00 00 00 f3 41 89 c6 89 c6 e8 f8 50 b2 fd 41 83 fe 05 0f 8e 4a 0b 00 00 [ 277.292541][ T2894] RSP: 0018:ffffc90008f679f0 EFLAGS: 00010246 [ 277.292550][ T2894] RAX: 0000000000008000 RBX: 0000000000000000 RCX: 0000000000000000 [ 277.292557][ T2894] RDX: 0000000000000000 RSI: ffffffff83c17eeb RDI: 0000000000000005 [ 277.292565][ T2894] RBP: ffff8880a3940000 R08: ffff88809e21c3c0 R09: fffffbfff1516d90 [ 277.292572][ T2894] R10: ffffffff8a8b6c7f R11: fffffbfff1516d8f R12: ffff88809f5c0000 [ 277.292579][ T2894] R13: ffff888218fc9000 R14: 0000000000008000 R15: ffffffff887854a0 [ 277.292589][ T2894] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 277.292596][ T2894] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 277.292603][ T2894] CR2: 000000000043e290 CR3: 000000009f005000 CR4: 00000000001406e0 [ 277.292612][ T2894] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 277.292619][ T2894] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 277.292625][ T2894] Kernel panic - not syncing: Fatal exception [ 277.294361][ T2894] Kernel Offset: disabled [ 277.709958][ T2894] Rebooting in 86400 seconds..