Warning: Permanently added '10.128.10.2' (ECDSA) to the list of known hosts. 2018/12/04 18:10:55 fuzzer started 2018/12/04 18:10:57 dialing manager at 10.128.0.26:37729 2018/12/04 18:10:58 syscalls: 1 2018/12/04 18:10:58 code coverage: enabled 2018/12/04 18:10:58 comparison tracing: enabled 2018/12/04 18:10:58 setuid sandbox: enabled 2018/12/04 18:10:58 namespace sandbox: enabled 2018/12/04 18:10:58 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/04 18:10:58 fault injection: enabled 2018/12/04 18:10:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/04 18:10:58 net packet injection: enabled 2018/12/04 18:10:58 net device setup: enabled 18:13:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51c871554c11cd59cc8fb47081025bad6b39df66157a96aae15813f0def00", "a8a4cd01e527e6fd3de453c7daf7b1900900000000000000361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "7b8ddce20000000c4116893616105829026954e70bfed06d00f97ca2644ab8a7"}) [ 212.656936] IPVS: ftp: loaded support on port[0] = 21 18:13:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffda8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 212.874649] IPVS: ftp: loaded support on port[0] = 21 18:13:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51c871554c11cd59cc8fb47081025bad6b39df66157a96aae15813f0def00", "a8a4cd01e527e6fd3de453c7daf7b1900900000000000000361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "7b8ddce20000000c4116893616105829026954e70bfed06d00f97ca2644ab8a7"}) [ 213.161432] IPVS: ftp: loaded support on port[0] = 21 18:13:50 executing program 3: socket$inet6(0xa, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz'}, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, &(0x7f0000000180)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r0 = syz_open_dev$mouse(0x0, 0x0, 0x141000) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x6, &(0x7f00000002c0)=""/172, 0xac) write$P9_RWSTAT(r0, 0x0, 0x0) [ 213.559451] IPVS: ftp: loaded support on port[0] = 21 18:13:50 executing program 4: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getpid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) clock_getres(0x0, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4100002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) [ 214.051222] IPVS: ftp: loaded support on port[0] = 21 [ 214.356622] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.402779] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.410445] device bridge_slave_0 entered promiscuous mode 18:13:51 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) r3 = syz_open_pts(r1, 0x0) close(r1) dup2(r2, r3) [ 214.539069] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.573372] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.580763] device bridge_slave_1 entered promiscuous mode [ 214.705228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.757202] IPVS: ftp: loaded support on port[0] = 21 [ 214.801968] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.822533] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.829951] device bridge_slave_0 entered promiscuous mode [ 214.852804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.880340] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.903250] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.919400] device bridge_slave_1 entered promiscuous mode [ 214.999261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.131723] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.150211] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.164304] device bridge_slave_0 entered promiscuous mode [ 215.185252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.204302] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.270052] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.292802] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.301242] device bridge_slave_1 entered promiscuous mode [ 215.363673] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.388752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.513042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.525293] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.607075] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.628907] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.637836] device bridge_slave_0 entered promiscuous mode [ 215.652210] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.803881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.810880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.834380] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.840778] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.873668] device bridge_slave_1 entered promiscuous mode [ 215.913451] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.953189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.960066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.978290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.022992] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.044004] team0: Port device team_slave_0 added [ 216.052681] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.065952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.117909] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.135538] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.142976] device bridge_slave_0 entered promiscuous mode [ 216.152315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.173589] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.180959] team0: Port device team_slave_1 added [ 216.198433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.260870] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.278303] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.286144] device bridge_slave_1 entered promiscuous mode [ 216.324017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.382297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.421519] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.436144] team0: Port device team_slave_0 added [ 216.473861] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.503290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.541172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.555180] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.564576] team0: Port device team_slave_1 added [ 216.593243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.604487] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.664859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.680624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.708650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.732381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.753202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.763721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.771819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.787614] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.798475] team0: Port device team_slave_0 added [ 216.803710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.815122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.833191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.883916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.890786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.917349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.932948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.943911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.965226] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.977427] team0: Port device team_slave_1 added [ 216.986551] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.011968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.033939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.053455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.102738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.109611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.119198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.132828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.150737] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.165444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.181152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.195345] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.201709] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.221028] device bridge_slave_0 entered promiscuous mode [ 217.236748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.259639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.269260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.303286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.311776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.351111] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.363279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.373239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.384012] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.391168] team0: Port device team_slave_0 added [ 217.418437] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.452629] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.459982] device bridge_slave_1 entered promiscuous mode [ 217.482290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.499771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.511145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.552791] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.560017] team0: Port device team_slave_1 added [ 217.592599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.655164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.713516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.828084] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.841815] team0: Port device team_slave_0 added [ 217.850091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.883632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.905711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.945988] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.969417] team0: Port device team_slave_1 added [ 217.983094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.996251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.006560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.055306] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.090759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.117344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.128477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.146153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.183180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.191470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.217059] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.231665] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.238133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.245288] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.251645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.260126] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.277612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.296480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.323483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.373592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.380533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.413473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.421027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.429214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.555791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.573293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.588675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.772571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.781684] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.788101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.794807] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.801172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.833659] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.876334] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.882750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.889349] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.895751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.921656] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.930302] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.943157] team0: Port device team_slave_0 added [ 219.071160] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.080242] team0: Port device team_slave_1 added [ 219.184061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.203098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.213569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.293346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.300267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.313209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.414847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.422016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.431213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.523953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.531096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.543498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.581259] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.587714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.594422] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.600782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.630404] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.803481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.813546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.837905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.968845] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.975273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.981876] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.988285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.005865] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.883382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.925658] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.932047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.938694] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.945076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.965459] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.933338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.173885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.542722] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.689962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.699934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.933698] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.940069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.958852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.103854] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.167287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.202315] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.441175] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.536189] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.542368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.553117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.606632] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.633091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.647525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.665724] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.807870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.994469] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.044256] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.113019] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.119192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.128156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.189378] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.527068] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.623541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.644836] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.651010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.659491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.063642] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.184589] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.533319] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.539507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.548704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.990192] 8021q: adding VLAN 0 to HW filter on device team0 18:14:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001a0001020000000000000000dbe10000"], 0x1}}, 0x0) [ 227.326170] hrtimer: interrupt took 34312 ns [ 227.520207] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:14:04 executing program 2: 18:14:04 executing program 2: 18:14:04 executing program 1: 18:14:04 executing program 1: 18:14:04 executing program 2: 18:14:04 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:04 executing program 2: 18:14:05 executing program 2: 18:14:06 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:06 executing program 3: socket$inet6(0xa, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz'}, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, &(0x7f0000000180)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r0 = syz_open_dev$mouse(0x0, 0x0, 0x141000) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x6, &(0x7f00000002c0)=""/172, 0xac) write$P9_RWSTAT(r0, 0x0, 0x0) 18:14:06 executing program 0: 18:14:06 executing program 2: 18:14:06 executing program 4: 18:14:06 executing program 5: [ 229.005694] FS-Cache: Duplicate cookie detected [ 229.010413] FS-Cache: O-cookie c=000000009ca62685 [p=000000005d1f5ddf fl=212 nc=0 na=0] [ 229.018596] FS-Cache: O-cookie d= (null) n= (null) [ 229.025126] FS-Cache: O-key=[10] '0200020000807f000008' [ 229.030512] FS-Cache: N-cookie c=000000000085e138 [p=000000005d1f5ddf fl=2 nc=0 na=1] [ 229.038501] FS-Cache: N-cookie d=000000003fc2b607 n=00000000b79020b2 [ 229.045482] FS-Cache: N-key=[10] '0200020000807f000008' 18:14:06 executing program 4: 18:14:06 executing program 5: 18:14:06 executing program 2: 18:14:06 executing program 0: 18:14:06 executing program 5: 18:14:06 executing program 4: 18:14:09 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:09 executing program 2: 18:14:09 executing program 0: 18:14:09 executing program 5: 18:14:09 executing program 4: 18:14:09 executing program 3: 18:14:09 executing program 3: 18:14:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) sendfile(r2, r1, &(0x7f0000000000), 0x100000001) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f00000000c0)=""/216) 18:14:09 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 18:14:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000140)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) 18:14:09 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x8005) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 18:14:09 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:14:12 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000b7120001eaffb7721da78854e4f60000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x28}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xc2043, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x3, 0x5, 0x2, 0x8001}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r2, 0x3000000000}, 0x8) 18:14:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@dev, 0x0, 0x0, 0x2, 0x1, 0xffffffa4}, 0x20) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xae3, 0x0) recvfrom(r0, &(0x7f0000000240)=""/4096, 0x1000, 0x2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in=@empty, @in6=@ipv4={[], [], @dev}}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) 18:14:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x210, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000f5089a37e6b12f11c81f8aead16dcae40000577e5112b9710000000000000000000000000000000000ffffffff020000000d00000000000000080669726c616e300000000000000000000069705f7674693000000000000000000073797a6b616c6c65723100000000000076657468305f746f5f626f6e640000000100aaaaaabb000000000000ffffffffffff000000000000000070000000a0000000d80000004155444954000000000000000000000000000000000000000000000000000000080000000000000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000ffffffff000000001f000000000000000000626f6e645f736c6176655f310000000073797a6b616c6c65723000000000000079616d3000000000000000000000000062707130000000000000000000000000aaaa1863d72b000000000000aaaaaaaaaabb00000000000000007000000070000000a80000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff000000000000000000000000000000000000000000000000000000000000515a0296532d3743850aba2bef0ec30a648d5afd52d1722babbc89c4bb7bb6d6f1ab55cc179ea785f01790a6bd7a3dcfb2c66b0225779e660331a9bc9c5b8ca16864a2df9c085c70b172ad7c7532e6a95b17dd5903af0370d1e87c1792f20d59ee8d481abcc285ad09086e7e797d03a9473f480db8a35725ec6d8255ebe1bf74aa39f567d85b68ecfeed36be06d35b2551e5d96ae5e1c9b8c35a7ca0d37e69dd69f258010053d8bbeff4714882a530075d6fb37b91e82d7408f62a883b4fe13f55a29e17534232a956e2f06ec57ad14be17c350a1661ed73588456163d70f14682c6990dfa8d42d160cdd5550b9c8e1b9fa6ead5706a12c84b7d736f08756442ac9ddbcf7716f77b61dd35a6eb7e43061af4dd636759e5df33f437885d320919b69c77f704a6d76e4603732945e3fce1f84c73ef3d551e06826f80f45b16874920fceaf7659ac4d1759434ceb4e2f728b96a428b72e6711c3364de0ff953e80d91c765bbd7d4baf109358b68cfd8ea5fce71fad86f955cfb44e7d46bde3a6595f176c3d113fc14fb5d1df2925a11fe49ff6908388f3d22a2216c48461328cec9805e960b0136fd65117a"]}, 0x432) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x4948cdd0, 0x4, 0xff, 0x7, 0x5, 0x8, {0x0, @in6={{0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x1b}, 0x2}}, 0x7, 0x60000, 0x7, 0x5, 0x80000000}}, &(0x7f00000003c0)=0xb0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000400)={r3, 0x4}, 0xffffffffffffff1c) 18:14:12 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10100, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0xfffffffffffffff7, "c676b7e71b6d0e956ab1971102248b8d920ce07a69404163add1543bb3354d29", 0x1, 0x201, 0x8, 0x4, 0xc, 0x2, 0x3, 0x80000000}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e1c, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000140)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000180)={0xf, 0x0, 0x7fffffff, 0x0, 0x820000}, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x109080, 0x0) fchdir(r1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100)=0xe20, 0x4) 18:14:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x80000000, 0x101000) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffffffffffe, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000440)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101280, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x113, 0x100b}}, 0x20) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000002c0)={0x7, @pix_mp={0x9, 0x0, 0x42303159, 0x8, 0xd, [{0xf8f, 0xff}, {0x0, 0x1}, {0x1, 0x5}, {0x8, 0x9}, {0x2, 0x2}, {0x5, 0xe06}, {0xb95, 0x5}, {0x81, 0x1f}], 0x7ff, 0x6, 0xf, 0x1, 0x6}}) syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x3, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}, {}]}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video35\x00', 0x2, 0x0) [ 235.185209] kernel msg: ebtables bug: please report to author: Wrong len argument 18:14:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000280)='net/xfrm_stat\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000003c0)={{0x3, 0x802, 0x9, 0x5, '\x00', 0x17f}, 0x3, 0x104, 0x4, r1, 0x1, 0x0, 'syz0\x00', &(0x7f0000000100)=['net/xfrm_stat\x00'], 0xe, [], [0xe55, 0x0, 0x9a, 0x2]}) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000240)=@get={0x1, &(0x7f0000000580)=""/219, 0x2}) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x1, 0x4, 0x81, 0xffffffff, 0x7b6, 0x1f, 0x2, 0x4, 0x5, 0x4, 0x7fffffff}, 0xb) listen(r3, 0xffffffffffffff7f) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f40)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0x108, 0x0, 0x0, 0x108, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x4, &(0x7f00000002c0), {[{{@ip={@multicast2, @dev={0xac, 0x14, 0x14, 0x14}, 0xffffffff, 0xff, 'bridge_slave_1\x00', 'veth1_to_bridge\x00', {}, {}, 0xff, 0x1, 0x8}, 0x0, 0x98, 0x108}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x20, 0xd1, 0xa2a, 0x0, 0x0, "db74f473152bf2766ed4a8344202e048b4b4f83a7adf0ec0b51763e66862659b638d3d922bfb547237f5cfae2c9b9a85c4e77527366ce5003e06e9d42ac87dc4"}}}, {{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x0, 0xf, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) fcntl$getown(r3, 0x9) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000ac0)='team\x00') getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000b00)={@local}, &(0x7f0000000b40)=0x14) accept4$packet(r2, &(0x7f0000000b80), &(0x7f0000000bc0)=0x14, 0x80000) accept$packet(r2, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c40)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000d40)={{{@in=@broadcast, @in=@dev}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000e40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002900)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f00000028c0)={&(0x7f0000002600)={0x14, r5, 0x0, 0x70bd2a}, 0x14}}, 0x4) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="420872652ac83e9d5dc3a22307470a2ccda5061b702d301417bb2042b3b0a80ede320000f6507f245d785c442e93b7623158f86994c379f502edf70b38c3b905700012f8321efaf66a013fe153e2e05be4220a76d9a2b8fa9752b474bb0a74e342529d0ad749ac7f704b049544e738fb11dedcb717995af45ccc7a5b8f7b2feddcbad42646e4b002c42b79382383d0a0819ed40babd66f24ccfdfed85da11d35fbd88947133c6993cdb3f9b30000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4048090}, 0x8000) r6 = accept4(r3, 0x0, &(0x7f0000000080), 0x0) shutdown(r6, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') 18:14:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r2 = socket$inet(0x2, 0x0, 0x4) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000000)={@loopback, @broadcast}, &(0x7f00000000c0)=0xc) dup3(r0, r0, 0x80002) 18:14:12 executing program 0: personality(0x400002) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) [ 235.235581] kernel msg: ebtables bug: please report to author: Wrong len argument 18:14:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) getgroups(0x8, &(0x7f0000000240)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xee00, 0x0, 0xee00, 0xee00]) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) r5 = dup2(r0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r6}}, 0x18) openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x400, 0x0) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x4d, 0x0, 0x0) getsockopt$packet_int(r5, 0x107, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 18:14:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) read(r0, &(0x7f0000000000)=""/4096, 0x1000) r1 = syz_open_dev$radio(&(0x7f0000001080)='/dev/radio#\x00', 0x0, 0x2) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000010c0)={0x1, 0xffffffffffffffc0, 0x1, 0x7, 0x8, 0x8, 0x5, 0x6, 0x3, 0xffffffffffffdffc, 0x80000000, 0x1f}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r5 = add_key(&(0x7f0000001100)='big_key\x00', &(0x7f0000001140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r6 = add_key(&(0x7f0000001200)='keyring\x00', &(0x7f0000001240)={'syz', 0x3}, &(0x7f0000001280)="f4a54ae7204b8cc1e02e549a1f6e2bd3672e784e64b530e93d6e65260b2054fba3a81452838ed96e111de32da394509b1158f17051888af3ba2559522af6797b6c0d8a58df4d1c45ef80377e681d", 0x4e, 0x0) keyctl$search(0xa, r5, &(0x7f0000001180)='blacklist\x00', &(0x7f00000011c0)={'syz', 0x2}, r6) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, &(0x7f0000001040)=0x1) sysfs$3(0x3) setresuid(0x0, r2, 0x0) r7 = add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, r2, r3) 18:14:12 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001300)='/dev/vcs#\x00', 0x9, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) [ 235.485867] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 18:14:15 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:15 executing program 0: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)="5cf7a0cc16482d6f0037e6b31a8e697add303650d4880073ef75df610179dec236aa04e9468779ba0700000000000000359855b49b889bb5e49b358e793a6f7af52766d6fe93ca0672ac1b8a87ca6677d5220fb77cb613b3db9104d16aa1ca6cc76a74e7bd4bdc5226757b03f85b010324576c40c1c8655c739fc1a68df5e2bcb6e5ed46c8289e48ea75e785eb5d6497cd233b10b91832cf5e31767c1c419d4646cd883f25", 0x6e93ebbbc80884f2, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_getsetattr(r0, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/mnt\x00') 18:14:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000e00)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="cedfc35ceb3a017a8ba7ebc91ef401753f", 0x11}], 0x1}], 0x1, 0x20048010) sendmmsg$alg(r2, &(0x7f0000001e40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@op={0x18, 0x117, 0x3, 0x1}], 0x2e9}], 0x1, 0x0) recvfrom(r2, &(0x7f0000002900)=""/4096, 0xfffffffffffffef6, 0x0, 0x0, 0x0) 18:14:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x20, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0xfea7}}, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000540)) getpid() getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x0, 0x1, [0xffff]}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={r2, 0x1, 0x20}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000004cc0)={0x0, 0xfffffffffffffd72, &(0x7f0000000580)={&(0x7f0000000000)={0x14, 0x0, 0x2}, 0x292}, 0x1, 0x0, 0x0, 0x3}, 0x8000) 18:14:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) socketpair(0x0, 0x4, 0x1ff, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000040)=""/59, &(0x7f00000000c0)=0x3b) 18:14:15 executing program 3: eventfd(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100), 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="140010000008ffff0000000000000000000000fcebd32cd3ff310500000000000000590038f0bfe6fdd72a3f14aa9dff5c34ea69a3ef2d9ecc414e5bcf364748c2ea66519a2e165db2fd3c523dfedd799126021093854bf0a1844f332167e4159391abc656f9aef133a7e05db3929fcea5b23ed6f2809bf9531116284ddff5ac601958f95d70ca0d3562083d2204dff68d9e81f3849c6fde427b1f2d05b3ad682e7db38fc6c5a4b48aa8db9810400c1e07066ba5b01650"], 0x14}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 18:14:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x1, 0xa78, [0x0, 0x20001680, 0x200016b0, 0x200016e0], 0x0, &(0x7f0000000040), &(0x7f0000001680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'ip6_vti0\x00', 'veth0_to_bridge\x00', 'yam0\x00', 'veth1\x00', @link_local, [], @dev, [], 0x8b8, 0x8b8, 0x9e8, [@among={'among\x00', 0x820, {{0x400}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:run_init_exec_t:s0\x00'}}}}]}]}, 0xaf0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40240, 0x42) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x101100, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000180)={r2, 0x80000, r3}) 18:14:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@vsock={0x28, 0x0, 0x2711, @reserved}, {&(0x7f0000000680)=""/183, 0xfe80}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000480)={{0x5, 0x100, 0x43, 0x80000000, 0x1ff, 0x7}, 0x2, 0x1, 0x6, 0x2, 0x3, "073f9ff26892d913a2bc2e7e8dd2dc75ac6e1d75e287f498b29c63221bf5e681c41afe81b4001d170b0f29a20a7088acb31f827baeea305fe3116ee4c9dba880ecd01f5ad6294d007e1c16de12db43777f9732fd08144bf0a02c7cf34d7db2869f01a1cc362c6254760fd3e1e12315a33002b93c1defc166b4a65ff796ddb08c"}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x60) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00006dbffc)=0xffffffff80000001, 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080), 0xffffffe7) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000140)) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 18:14:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000003c0)={0x6b30, 0x0, 0x1, 0x3}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000400)={r2, 0x6}) preadv(r1, &(0x7f00000017c0), 0x1a4, 0x6800) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x2, 0x0, 0x0, 0x1}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="040021c4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e21, 0xbb08, @local}}, 0x0, 0x9d93}, &(0x7f0000000200)=0x90) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6(0xa, 0x0, 0x7) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) 18:14:15 executing program 4: clone(0x18000000, 0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x140, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x2) 18:14:15 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000100), 0x4) 18:14:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000080)=""/61) ioctl$TIOCEXCL(r0, 0x540c) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000100)=""/130) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) 18:14:18 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="72617700000000000000000000000000644a8e4f839b52ab2e6d82c4ff03000000008600000000000000000000000000090000000300000058820000c0000000c00000000000000000000000c0000000c0010000c0"], 0x1) close(r3) r4 = dup3(r1, r2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) 18:14:18 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000180)=""/4096) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f0000000140), &(0x7f0000000040)=0x4) fcntl$setstatus(r1, 0x4, 0x40000) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x400201) getsockopt$inet6_int(r2, 0x29, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getpeername$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001180)=0x14) 18:14:18 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x8}, 0x28) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="3b640000f800e8ab0b9b7c6929c597d1f13de10b1c54d0190f63af9c3c7c5e9645cf0eab84920197ea399d45d85c12b21fd1c781e298473b7470eab9d0a585b5b248544e7137c2c2b620c31f80cdd2ef69de761ddc06a9659ff81ecfdacc100d1958d2cabae28936af0b88f6d99b4484cb069e90349de14b84233be982a59b19af989c7bb0496d00000400000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f0000000180)=0x4, 0x80000000000b, 0x4, &(0x7f0000000140)={0x77359400}, &(0x7f0000000100), 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2, 0x0) exit(0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000580)) 18:14:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xfffffffffffffff9) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x4, 0x1}}, 0x26) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$packet_buf(r2, 0x111, 0x4, 0x0, &(0x7f0000000040)) 18:14:18 executing program 3: eventfd(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100), 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="140010000008ffff0000000000000000000000fcebd32cd3ff310500000000000000590038f0bfe6fdd72a3f14aa9dff5c34ea69a3ef2d9ecc414e5bcf364748c2ea66519a2e165db2fd3c523dfedd799126021093854bf0a1844f332167e4159391abc656f9aef133a7e05db3929fcea5b23ed6f2809bf9531116284ddff5ac601958f95d70ca0d3562083d2204dff68d9e81f3849c6fde427b1f2d05b3ad682e7db38fc6c5a4b48aa8db9810400c1e07066ba5b01650"], 0x14}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 18:14:18 executing program 4: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1, 0x13d, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x10000) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000040)=0x100000, 0x4) ptrace(0x4208, r0) 18:14:18 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) clock_nanosleep(0x1d56cc4daee037f4, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)) 18:14:18 executing program 5: sched_setscheduler(0x0, 0x4000000001, &(0x7f0000000040)=0x5) r0 = getpid() r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x24280, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000240)) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) fcntl$getown(r2, 0x9) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x171c) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000004c0)=[{r4}], 0x1, &(0x7f0000000500)={0x77359400}, &(0x7f0000000540), 0x8) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f00000001c0)={0x8, 0x7, 0x7}) mknod(&(0x7f00000000c0)='./file0\x00', 0x9, 0x2d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x9, @empty, 0x76a6}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e21, @loopback}], 0x4c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup3(r4, r3, 0x0) 18:14:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x1000) 18:14:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) getuid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r4 = inotify_init1(0x0) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000340)="56ad633e25cb4e96b64893f8f8bd640fc85e82b411d728633ec12110a1088e4ab75e6cf1f8bed3b75299cdd9a395fe0caefd1ccee03d64c4b7fd7ab0b171b1ec504f0bc85392397fc5e82127045eb2b9cae7740b22a2826ed20edc1b551eec9b957a3c939de5ebb8ad0351cfaba8bc438c9cf2b8bd2b439637bebd8c8329ea38130b2df1e9bbc834c68288f817b00cd92d7317f91e97955a0b3dc4760ffa75014606b1bd17ac4f0929fd4847bde3ef60cde7c6e0dde5af8e22f80a44444602afde37a498cb8d57559a016501d867a4b9", 0xd0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r5, &(0x7f0000000440)='big_key\x00', &(0x7f0000000480)={'syz', 0x2}, r6) fcntl$setown(r4, 0x8, r3) fcntl$getownex(r4, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace(0x4207, r7) ptrace$getregset(0x4204, r7, 0x202, &(0x7f0000000300)={&(0x7f0000002100)=""/4096, 0x1000}) r8 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x400000) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x5, 0x9, 0x6}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000000140)={{0x0, 0x7, 0x1, 0x3ff, '\x00', 0x1}, 0x2, 0x104, 0xf8, r7, 0x2, 0xffffffffffffffc1, 'syz0\x00', &(0x7f0000000080)=['bdev}vmnet0\\\x00', '\x00'], 0xe, [], [0x583, 0x1ff, 0x6, 0x100]}) 18:14:18 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000600)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000a40)={@empty, 0x0}, &(0x7f0000000a80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000ac0)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000bc0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c00)={{{@in6=@remote, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x4e24, 0x80, 0x4e20, 0x0, 0xa, 0x0, 0xa0, 0x0, r1, r2}, {0x8, 0x34, 0x2, 0x7, 0x9, 0xfff, 0x9, 0x400}, {0x9, 0x3ff, 0x0, 0x1}, 0xfff, 0x6e6bbb, 0x1, 0x0, 0x2, 0x3}, {{@in6, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x3501, 0x4, 0x3, 0x903, 0x7, 0x9, 0x40}}, 0xe8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080), 0x4) sendto$inet(r4, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000001080)="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") 18:14:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x8001, 0x0, 0xfff8000000000000, 0x401, 0x0}, &(0x7f0000001180)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r2, 0x1000, "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"}, &(0x7f0000000080)=0x1008) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x9, 0x3, 0x1f, 0xff}, 0x10) 18:14:21 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x400000000000003, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff88, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0c}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'ip_vti0\x00', 0x1}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100000001, 0x202000) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000140)={{0x5, @addr=0x7b}, 0x8, 0x6, 0xffffffffffff8001}) 18:14:21 executing program 3: eventfd(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100), 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="140010000008ffff0000000000000000000000fcebd32cd3ff310500000000000000590038f0bfe6fdd72a3f14aa9dff5c34ea69a3ef2d9ecc414e5bcf364748c2ea66519a2e165db2fd3c523dfedd799126021093854bf0a1844f332167e4159391abc656f9aef133a7e05db3929fcea5b23ed6f2809bf9531116284ddff5ac601958f95d70ca0d3562083d2204dff68d9e81f3849c6fde427b1f2d05b3ad682e7db38fc6c5a4b48aa8db9810400c1e07066ba5b01650"], 0x14}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 18:14:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0), 0x0, 0x100, &(0x7f0000000c80)={r1, r2+10000000}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000080)={0x7, 0x4}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@mcast1}, &(0x7f0000000280)=0x14) listen(r0, 0xac32) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r0, 0x0, &(0x7f0000000000)) 18:14:21 executing program 0: timer_create(0x7, &(0x7f0000000080)={0x0, 0x3a, 0x4}, &(0x7f00000000c0)) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000280), 0x0, 0xfffffffffffffffc}, {&(0x7f00000002c0)="1eaf7f02bb50fae8326326c1c4bb1abcc9a8fba2d71d883d9dee0b56817fe774a606de237ab038948aa59115b092", 0x2e, 0xfffffffffffffffe}], 0x80003, &(0x7f0000000480)={[{@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}], [{@fowner_gt={'fowner>', r2}}, {@obj_role={'obj_role', 0x3d, '.\''}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}, {@euid_lt={'euid<', r3}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x30, 0x36, 0x0, 0x73, 0x36, 0x34, 0x36], 0x2d, [0x32, 0x3d, 0x7f, 0x37], 0x2d, [0x0, 0x33, 0x36, 0x77], 0x2d, [0x77, 0x77, 0x38, 0x73], 0x2d, [0x32, 0x0, 0x39, 0x3b, 0x62, 0x36, 0x39, 0x71]}}}, {@appraise='appraise'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@dont_hash='dont_hash'}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='\x00', r1}, 0x10) timer_create(0xa, &(0x7f00000001c0), &(0x7f0000000180)) [ 244.345114] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:14:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[{0x400, 0x7, 0x7}, {0x6, 0x1, 0xffffffff, 0x8051}, {0x0, 0x7f, 0x7, 0x1}]}, 0x10) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0x4, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, {}, {}, {0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, [0x5]}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) getsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000280)={0x10004, 0x1, 0x4000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000400)="67afb60a5b7ad43cd850ed05ce9af035cc594396a4d9a19d2f21e80b7c2f97fd0f9b401cfcdcb80bbacddcf9b8067f310d752f20baf686c4ea", 0x39, r1}, 0x68) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f00000004c0)={0x6, 0x102, 0x0, {0x6, 0x4, 0x3c6c, 0x6}}) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0285629, &(0x7f0000000380)={0x0, 0x0, 0x8001000000000000, [], &(0x7f0000000340)=0x6}) memfd_create(&(0x7f00000003c0)='-cpuset-]-nodev@$,\x00', 0x5) 18:14:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x28080, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pipe(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)}, 0x4000080) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6}}, {{@in=@remote}, 0x0, @in6=@remote}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000740)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000009c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) accept$packet(0xffffffffffffffff, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001180)=0x14) getsockname$packet(r1, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000440)) write$binfmt_misc(r3, &(0x7f0000000d00)=ANY=[@ANYBLOB="2b1fe4ccfd8fe2d80352177e632a16a28bab5fea0a8ad83bbc2dff6001f696f5364fd267c9749e3f5347bc51a2f0f3b3f8"], 0x31) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x7fffffff, 0x7ff, 0x4, 0x5, 0x3, 0x5, 0x100000001, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x2, 0x3, 0x0, 0x8}}, &(0x7f00000005c0)=0xb0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r7, &(0x7f0000000100), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r5, 0x4, 0x6, 0x2, 0x7fffffff, 0x2, 0x9, 0xf970, {r6, @in6={{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, 0xd8, 0xffffffff, 0x7f, 0x8, 0x7fffffff}}, &(0x7f0000000100)=0xb0) 18:14:21 executing program 3: eventfd(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100), 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="140010000008ffff0000000000000000000000fcebd32cd3ff310500000000000000590038f0bfe6fdd72a3f14aa9dff5c34ea69a3ef2d9ecc414e5bcf364748c2ea66519a2e165db2fd3c523dfedd799126021093854bf0a1844f332167e4159391abc656f9aef133a7e05db3929fcea5b23ed6f2809bf9531116284ddff5ac601958f95d70ca0d3562083d2204dff68d9e81f3849c6fde427b1f2d05b3ad682e7db38fc6c5a4b48aa8db9810400c1e07066ba5b01650"], 0x14}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 18:14:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 18:14:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x28080, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pipe(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)}, 0x4000080) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6}}, {{@in=@remote}, 0x0, @in6=@remote}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000740)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000009c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) accept$packet(0xffffffffffffffff, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001180)=0x14) getsockname$packet(r1, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000440)) write$binfmt_misc(r3, &(0x7f0000000d00)=ANY=[@ANYBLOB="2b1fe4ccfd8fe2d80352177e632a16a28bab5fea0a8ad83bbc2dff6001f696f5364fd267c9749e3f5347bc51a2f0f3b3f8"], 0x31) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x7fffffff, 0x7ff, 0x4, 0x5, 0x3, 0x5, 0x100000001, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x2, 0x3, 0x0, 0x8}}, &(0x7f00000005c0)=0xb0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r7, &(0x7f0000000100), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r5, 0x4, 0x6, 0x2, 0x7fffffff, 0x2, 0x9, 0xf970, {r6, @in6={{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, 0xd8, 0xffffffff, 0x7f, 0x8, 0x7fffffff}}, &(0x7f0000000100)=0xb0) 18:14:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x28080, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pipe(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)}, 0x4000080) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6}}, {{@in=@remote}, 0x0, @in6=@remote}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000740)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000009c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) accept$packet(0xffffffffffffffff, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001180)=0x14) getsockname$packet(r1, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000440)) write$binfmt_misc(r3, &(0x7f0000000d00)=ANY=[@ANYBLOB="2b1fe4ccfd8fe2d80352177e632a16a28bab5fea0a8ad83bbc2dff6001f696f5364fd267c9749e3f5347bc51a2f0f3b3f8"], 0x31) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x7fffffff, 0x7ff, 0x4, 0x5, 0x3, 0x5, 0x100000001, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x2, 0x3, 0x0, 0x8}}, &(0x7f00000005c0)=0xb0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r7, &(0x7f0000000100), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r5, 0x4, 0x6, 0x2, 0x7fffffff, 0x2, 0x9, 0xf970, {r6, @in6={{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, 0xd8, 0xffffffff, 0x7f, 0x8, 0x7fffffff}}, &(0x7f0000000100)=0xb0) 18:14:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x28080, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pipe(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)}, 0x4000080) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6}}, {{@in=@remote}, 0x0, @in6=@remote}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000740)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000009c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) accept$packet(0xffffffffffffffff, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001180)=0x14) getsockname$packet(r1, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000440)) write$binfmt_misc(r3, &(0x7f0000000d00)=ANY=[@ANYBLOB="2b1fe4ccfd8fe2d80352177e632a16a28bab5fea0a8ad83bbc2dff6001f696f5364fd267c9749e3f5347bc51a2f0f3b3f8"], 0x31) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x7fffffff, 0x7ff, 0x4, 0x5, 0x3, 0x5, 0x100000001, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x2, 0x3, 0x0, 0x8}}, &(0x7f00000005c0)=0xb0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r7, &(0x7f0000000100), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r5, 0x4, 0x6, 0x2, 0x7fffffff, 0x2, 0x9, 0xf970, {r6, @in6={{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, 0xd8, 0xffffffff, 0x7f, 0x8, 0x7fffffff}}, &(0x7f0000000100)=0xb0) 18:14:24 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:24 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x2, @pix_mp}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)='/dev/video35\x00', 0xffffffffffffffff}, 0x30) fstatfs(r0, &(0x7f0000001400)=""/47) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000001300)={@l2={0x1f, 0x10000, {0x3, 0x2, 0x2, 0x7f, 0x116, 0x1}, 0x3ff, 0x7}, {&(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f00000012c0), 0x974d7709b0e7f094}, 0xa0) move_pages(r1, 0x7, &(0x7f00000001c0)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000200)=[0x7fff, 0x4, 0x28379fe1, 0x9], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x0) syz_open_dev$sndtimer(&(0x7f00000013c0)='/dev/snd/timer\x00', 0x0, 0x400) 18:14:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0), 0x0, 0x100, &(0x7f0000000c80)={r1, r2+10000000}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000080)={0x7, 0x4}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@mcast1}, &(0x7f0000000280)=0x14) listen(r0, 0xac32) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r0, 0x0, &(0x7f0000000000)) 18:14:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1e7b, 0x0, 0xfd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000600)=[{&(0x7f00000002c0)="722c819d39c89c32fde20693cf445d11ac47066939c753755087aa3a306f660c279c40d1ef10a505c3eeda9036b6b79d739d2b817f8c1753b82db080189be3ed813d8174de8c30d2f0fceeda48dba97a1e1c38db4ec0160a9a47867c9a41e971800a048d2f9ba4694452144942a679d8f46e9ff4e0a9d521653fd68d6c90ef6260c97d481c09bd07f8693799949179bc3cc931a5eb57c3917128af381b5307540ccb0e2a83b6a87c4cf2008a13b32ea4952c66d98aa81fd75e1ea9d0641001c2989a62ac98f930eaffbe950530842f3398044833659e705be7289381c394b9ed43ea", 0xe2}, {&(0x7f00000003c0)="1e9298929e174c6f219d6ebbc6bfa1d386890e25f611884e7ec2d7d6247d5cd75bba336d8e17ebcacbd66787f391c6f5fd85e18fc59ffd965fd2799e501b96a7979c0ef6168b9ca6188055c2473fcc52b0f6ae841f9736fa66aab2a7e93154e744c1ee822f691b23ea00f7174cab8f2e875364cefbd5599c14032579e8c6cb91e2c519919a8e723d0b4ed619b57e64e9c76996c90f3769c698dea2", 0x9b}, {&(0x7f0000000480)="011149a7322d61a3bf2806c3849270ef0a5c8cc9570a4b344fcf54fd59224da8f7958180263a91b159b8f0780b3ac3f31365e1a9f06dd507d8215b718c80765dded9d84b2f739d32aa0129e81cabccae6bb8787314ec77647f3b72f8149a3c75d79b00984928bf3068d7", 0x6a}, {&(0x7f0000000500)="0946b5c4e4ebfb8b12d2fb907191f53b98d3fadfa4acb68a087659653a162e2ad65cfbb3d1a79fb020771cc4fd75263dc1af02afb76970076e3265b8064a0e335eaed68996cbf9bb1c85182d4bf6", 0x4e}, {&(0x7f00000005c0)="5cb6f5ca0a359e6d243e601132688d168fd6e35a53b25c64a8c5765f92cd722399e9e458caba5147d58fa59df925af6c8051", 0x32}], 0x5, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) recvfrom(r1, &(0x7f0000000140)=""/157, 0x9d, 0x40000101, &(0x7f0000000240)=@ll={0x11, 0x8, r2, 0x1, 0x5, 0x6, @local}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 18:14:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x62800) 18:14:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40001) write$FUSE_LSEEK(r0, &(0x7f0000000280)={0x18, 0x0, 0x6, {0xffff}}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x100000001, 0x6, 0x1, 0x0, 0x3, 0x8, 0x7, 0x8, 0x80, 0x1, 0x0, 0x6, 0x7, 0x80000000, 0x4, 0x4}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f757020a70ca7", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000000480), 0x1000) read$FUSE(r1, 0x0, 0x223) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000140)={0x10, 0x0, 0x3}, 0xc) 18:14:24 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4, 0x106, 0x40, 0x401}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x7ffff000) 18:14:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x62800) 18:14:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x62800) 18:14:24 executing program 2: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f00000002c0)={0x1, 0x1800, "60f5a3f6efd4174105cd433cb6f71a40516eb81045434c8d", {0x100, 0x6}, 0x1f}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast1}, 0x0, 0x1, 0x3, 0x3}}, 0x26) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r4, 0x0, 0x0, 0xfffffffffffffe20) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000100)={0xd, 0x5, {0x0, 0xfffffffffffffffe, 0x0, {0x3, 0xc15}, {0x2}, @const={0x0, {0x80000001, 0x9}}}, {0x0, 0x0, 0x0, {0x0, 0x2}, {0xf744}, @ramp={0xfffffffffffffffc, 0x0, {0x0, 0xffffffffffff3fde, 0x6a, 0x8}}}}) lstat(&(0x7f0000000580)='./file0\x00', 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000), 0x4) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) 18:14:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x62800) 18:14:24 executing program 3: setgroups(0x2, &(0x7f0000000180)=[0x0, 0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/92, &(0x7f0000000080)=0x5c) 18:14:27 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1e7b, 0x0, 0xfd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000600)=[{&(0x7f00000002c0)="722c819d39c89c32fde20693cf445d11ac47066939c753755087aa3a306f660c279c40d1ef10a505c3eeda9036b6b79d739d2b817f8c1753b82db080189be3ed813d8174de8c30d2f0fceeda48dba97a1e1c38db4ec0160a9a47867c9a41e971800a048d2f9ba4694452144942a679d8f46e9ff4e0a9d521653fd68d6c90ef6260c97d481c09bd07f8693799949179bc3cc931a5eb57c3917128af381b5307540ccb0e2a83b6a87c4cf2008a13b32ea4952c66d98aa81fd75e1ea9d0641001c2989a62ac98f930eaffbe950530842f3398044833659e705be7289381c394b9ed43ea", 0xe2}, {&(0x7f00000003c0)="1e9298929e174c6f219d6ebbc6bfa1d386890e25f611884e7ec2d7d6247d5cd75bba336d8e17ebcacbd66787f391c6f5fd85e18fc59ffd965fd2799e501b96a7979c0ef6168b9ca6188055c2473fcc52b0f6ae841f9736fa66aab2a7e93154e744c1ee822f691b23ea00f7174cab8f2e875364cefbd5599c14032579e8c6cb91e2c519919a8e723d0b4ed619b57e64e9c76996c90f3769c698dea2", 0x9b}, {&(0x7f0000000480)="011149a7322d61a3bf2806c3849270ef0a5c8cc9570a4b344fcf54fd59224da8f7958180263a91b159b8f0780b3ac3f31365e1a9f06dd507d8215b718c80765dded9d84b2f739d32aa0129e81cabccae6bb8787314ec77647f3b72f8149a3c75d79b00984928bf3068d7", 0x6a}, {&(0x7f0000000500)="0946b5c4e4ebfb8b12d2fb907191f53b98d3fadfa4acb68a087659653a162e2ad65cfbb3d1a79fb020771cc4fd75263dc1af02afb76970076e3265b8064a0e335eaed68996cbf9bb1c85182d4bf6", 0x4e}, {&(0x7f00000005c0)="5cb6f5ca0a359e6d243e601132688d168fd6e35a53b25c64a8c5765f92cd722399e9e458caba5147d58fa59df925af6c8051", 0x32}], 0x5, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) recvfrom(r1, &(0x7f0000000140)=""/157, 0x9d, 0x40000101, &(0x7f0000000240)=@ll={0x11, 0x8, r2, 0x1, 0x5, 0x6, @local}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 18:14:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1e7b, 0x0, 0xfd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000600)=[{&(0x7f00000002c0)="722c819d39c89c32fde20693cf445d11ac47066939c753755087aa3a306f660c279c40d1ef10a505c3eeda9036b6b79d739d2b817f8c1753b82db080189be3ed813d8174de8c30d2f0fceeda48dba97a1e1c38db4ec0160a9a47867c9a41e971800a048d2f9ba4694452144942a679d8f46e9ff4e0a9d521653fd68d6c90ef6260c97d481c09bd07f8693799949179bc3cc931a5eb57c3917128af381b5307540ccb0e2a83b6a87c4cf2008a13b32ea4952c66d98aa81fd75e1ea9d0641001c2989a62ac98f930eaffbe950530842f3398044833659e705be7289381c394b9ed43ea", 0xe2}, {&(0x7f00000003c0)="1e9298929e174c6f219d6ebbc6bfa1d386890e25f611884e7ec2d7d6247d5cd75bba336d8e17ebcacbd66787f391c6f5fd85e18fc59ffd965fd2799e501b96a7979c0ef6168b9ca6188055c2473fcc52b0f6ae841f9736fa66aab2a7e93154e744c1ee822f691b23ea00f7174cab8f2e875364cefbd5599c14032579e8c6cb91e2c519919a8e723d0b4ed619b57e64e9c76996c90f3769c698dea2", 0x9b}, {&(0x7f0000000480)="011149a7322d61a3bf2806c3849270ef0a5c8cc9570a4b344fcf54fd59224da8f7958180263a91b159b8f0780b3ac3f31365e1a9f06dd507d8215b718c80765dded9d84b2f739d32aa0129e81cabccae6bb8787314ec77647f3b72f8149a3c75d79b00984928bf3068d7", 0x6a}, {&(0x7f0000000500)="0946b5c4e4ebfb8b12d2fb907191f53b98d3fadfa4acb68a087659653a162e2ad65cfbb3d1a79fb020771cc4fd75263dc1af02afb76970076e3265b8064a0e335eaed68996cbf9bb1c85182d4bf6", 0x4e}, {&(0x7f00000005c0)="5cb6f5ca0a359e6d243e601132688d168fd6e35a53b25c64a8c5765f92cd722399e9e458caba5147d58fa59df925af6c8051", 0x32}], 0x5, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) recvfrom(r1, &(0x7f0000000140)=""/157, 0x9d, 0x40000101, &(0x7f0000000240)=@ll={0x11, 0x8, r2, 0x1, 0x5, 0x6, @local}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 18:14:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x62800) 18:14:27 executing program 2: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f00000002c0)={0x1, 0x1800, "60f5a3f6efd4174105cd433cb6f71a40516eb81045434c8d", {0x100, 0x6}, 0x1f}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast1}, 0x0, 0x1, 0x3, 0x3}}, 0x26) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r4, 0x0, 0x0, 0xfffffffffffffe20) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000100)={0xd, 0x5, {0x0, 0xfffffffffffffffe, 0x0, {0x3, 0xc15}, {0x2}, @const={0x0, {0x80000001, 0x9}}}, {0x0, 0x0, 0x0, {0x0, 0x2}, {0xf744}, @ramp={0xfffffffffffffffc, 0x0, {0x0, 0xffffffffffff3fde, 0x6a, 0x8}}}}) lstat(&(0x7f0000000580)='./file0\x00', 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000), 0x4) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) 18:14:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0), 0x0, 0x100, &(0x7f0000000c80)={r1, r2+10000000}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000080)={0x7, 0x4}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@mcast1}, &(0x7f0000000280)=0x14) listen(r0, 0xac32) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r0, 0x0, &(0x7f0000000000)) 18:14:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:30 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3fd, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/36, 0x24, &(0x7f0000000140)=""/72, 0x1}}, 0x68) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="b7ea288a911993f0265df50180dd8b55", 0x10) 18:14:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000140)='squashfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000240)={r1, r0, 0x1, 0x420b, &(0x7f0000000680)="d581a45a2b3cdc152e3463ee67e47f89eb24bbca82f6ea0280b4b5785de0d9ba673dd0227bf573995d1d98a5b059e93db772ba86d1a252cd2388a34a43a653c741537ac4cb3e370476b534dfb8886b577dcbdbf02a96dc710ba56b342dbd458ee8c0e07b054ca9d087a324e79957877b09179c993643e36660999b6dea76c4dad95e67ed8c4e9f1a6783647d7217335d42cc84eb7af8eb88fb61525bf38a7464e6478f61c406359c4de876da161d20485f93964d71f29c2d185cda5d2b9661929f687d6f067f3de346ee975c4dccf6fd07efd1a3fb7cae395d8114e62420acd5b597e45bd07c1e4c5b33ca2e5560370fce09b36d575fcff807f2f5f6d6706dc2039a0c6b4243f3f4e0979c0c7522ee672bbf14a5100de8e93d04d5935676a7877faed1b9e428cd21a777c34162652079adcfcfaa351eb1a117eaef741a5cc807b399f9af1e833eb5f03e7d89cc07c15248f65398dbd64e61a78025bd8c6ba7edd22cb60b4f0ea84b55d48114b5198e65e8bee92e7c8369bfaf997f675e18eeba78122be88ad66f5f5aae164df38a7766a60f8bc942025e73fc48a67a20a219ec9a60bc46512f9f4b7f923f03e8461fd865a22cf1eb747d6f96f1861f0ef04f60cd1ce06ec5e4e888828dd732cbc7a46ca5c5fc7a4310800aef391b3ff1fc2da5ec258fd6376bb02e4cdc9d1b70d30bcde72ec1b9ecef75c47b766cc67136573332fa1f4579b938807dc78475d8c9e5ce22a822f37366a30421e2ec821cf4aad65e1c9976270f726d3b635da385208ba5979fe08adea5df68298e5f77fb59ca8542bc78eb616fe4e9b6838ec07fcd35043af2975af96e4ced54cbdcb3a4594597d3ed507ed4b8ec7c950b6e8da20bf492128ef639013a1029ff0a4ddef58fd4f6a3b9e16523ef1dc6dc473f2fc14856a52c3399fc8adca493e7fdf95af44751b9b921d356087a07d42830285f028cf997b87551e6dc2ea0aaf1ebc76cc12ed50798461e313d94450412bad91f76956c59776ab617b2a84b49211dfac2a98fa27dcb0cb389c9e32be88d54b78d5624596f7270110acf23f4ac909f3891a6e538f215778f86c0218cc2adf15183e3927eb6c7c847913716e651dd5825af0c395c8436a0172972b14ae9f3b93e3a4f12f1b1c630bf94f2d548d0ee4f4a82c432f6403c7bfbb006fcf13b9bf4bcb4d83368988ef62ad04b3068ecdbab7a6430ed90389f475ed99eec632d84f1d752d592c17056e792608cbda229806b9fc5034a937440e347db61cf5bb8a0c34baf44150882c573631684d49034b1ccbb598c8a50093e26e3b880c89295d26587c662b6999aaf0db9af2d57dcae554eeeb4caaa79ccc36e81a1f48479f67f72ff7c864f93bec682749ab5a753f49e92223838654fe46ca35240ee2207a6f8386bed4c21f5488d56d6f58b2856273034ced82f6f11f3d02eb6633a6e6f733ecfa321d7c5bd9d9541687bfa3d9123b433115f7433f24bd3a7370c76209e69deb58af077b0a6014a331b5b3af3bb3a230ef82f367cb8ddd75506f700a20495ac8b6bbb55cf00dd6efe35e7a07bc06cb208ba2eea2f669b92ae3ca48984b1e5b35f20522e16bbb3e0c23bd24041f1840f7074f3467f68208cef5dba70fe2add8dde0e24e68eef2a13216d258041378547ff3a47090e9b4b3f3e5ec48669bd47b8408c3b27c18f8afcd580dc26ccb6e660ae182b1fa74d6d88ff8b8d6819d371b9c4db91c0bf3c8c5bbaa883db05ad7900cc51f50b5a453677a7e8978ad26d303bdec1e4808f0a7c18059fdd1d93b5efa3f19360359edaaf6961adde7092fc7f585993d0642907c96921149391db18605f063c644fadcd56e4b373a50f4042a4dd8e5388f5e08d6ab68abfe9b5c269c087d8773480192e710dfdbce53e65db498eda9c4e5490ec2a4ee860d51af44f9435e41d11a18ec21554fe84f5092d3e6e5e048b9ec169e62d63d93f73ba70d58e3dd80f2c8b8a9af253f8ebae838b2ae43d4eabc30538312f504b83508fb9ce182dd860d257dcce2ca60fd17421717dd27904b3137a72a72a41690faaf5ee5598f232a4bd28b7f92ed25aaf1fc989fa3ad73700eebee117a3551b60184b0a4354dd5889dfdb53337d6fa395095236bd4d3c4c7c950a13dc0ba9dbbe6d6b1b071ffcf7374d6ed09849a2fbbe1fa6af2887542bb8f616cf3989bc2310db354c4152ce460d5e7addf6cb38eac209170ad297d25f82c2b4e36b94d9584d294c6334e13600c68bed44c5f90d08cbad0cbd6861f9f2c6c4557662bbc7e4f3470d958c0c7e5cb2ccbe6584bc58044b9b448a688e64d805f5d75e2c5757bc797f339a50f3a17063ffd2b3b5b9d59be6b59359d9b444c8c987dd318be4256e5325a13fc54ef2357ee13fbd150885574284f3934f7ba49893b6a257b93d2adcf672f0e2de30da34329e42e10d39d97e0d982fa6d308f81384d3d4e46ad9f00e2cf061ba0d0aab4c2a476e2701a392b3d5d01775e8d132ec7d6f6ecb7d479eddc8154b89bc054d779485a4a65e1b4a08a045d62862bf5f89335f0efd5b951f23d8e4ec5c9588366d57d79d633cc28948b179f509befb16aad8cd1db7695185e06d9e0ec584d26424548e1cfa19e33bc1efd7fcba9370bff8e4471af7c1ddffade6e841c1ac0b538d52fb622f25cc1c75c263da0a15e565112d16f5c62fedde6d98dd775ceac894a03d55a2a5b5100aca6289bf753e2e81f5f858df5f1e6b4495849b77fd19608cbbfc49a00ca399e2e254928b7d8953288f84d2722be864f0e52d5d7842278460c2aa3444656d0d3bafd2009f2e513c3465d3f308280e701319f1c808043511e108400f5d6fd6bed1dcbcb07c8c9e4b58560f2f7f9f5651ef1603648ae68e16a992bed54c3df724567051ea86c95b3609008a0ef74bd1a08559b396332bc155f204475b16082c2ef0cf42a16de7976dbf375c15b9b50692dde960fc84385e9b54a089b3205035d9f51aeabfd5cc13c01fe1b95fa1f905c3bffa2e5bf303d98f68f7465218b34163d9bdcc8d97694901370b8368ca9cb9e1ef2d50f8b01b5ce32c736fa8f4ec9167d8a076b0e749f4bd271662f1380e398e6858f4afecf456742e4880e59da4592b740f439058e05f1353527f51c003c76b7dd5296128188a07afdb5b4238f7e840693b8171e7e1d08b5c66b7819370bcc4cab52e059af022f2ad9765a5a7bde2e40bfacf8421e2b979daab8f1e41e854fc2d25025ef041da9180d6384eed95a7dba9319af6f8d96133ae3c48612c057a22004de241cd65f9366a3b9fccef0585aa1e93f1e23c0734ba6976d71b4081e11d3c1dbfa35c7bf142b9e97eca3cba599945b3ba77726c099087d110f77e9e97d4b6be30364991d16037b3665e06001550cc603f058355c338199b56555074496086b1a2b9ea2df1806f8ee320cb075e4329a0a645026e16738d04418c605e3e1648463f84756b1c59e17ca47feb52f174505830f0698065166d128f9bdd5e8259d85bf7845205ecb2a0a54ee281e5cfe4e04039046b3dfdef18ddf1510867e5c6ae0118f8ced2a9642b99bb59264980c68f2c3eee7ad91ea4e7a5f04404c5292679909547813b434535d6f5302ae58236de81b78ddb7994022005a9ab79d6f998c1d68e1339205ec1f559718cc69913b6d1d24d82701ea22d9c3d2fa7f5fe7699c3105cfae7721916c2a986348a1740b3f9f8ce3b2ffac74998c819fe6a930b48b04918455e0082b22346a65c3476c2ed4508a9b6ffa4c7da61c1c25ea9d7a19ba97ff6723045abb53c60f76d5d7ca2392fc95310a0819bb1b7cba39cd6d29a3b2d8a9d2a7d600a6a1416b761dd9537333132061450892c3b3a9bdb4679f115b06f7eb323f44310cd0db365a74f1ec25b17a5e88fed9c0723be230e197e3bc7bf113039e91fc82029638885e63d99cfbd6724b10041c38fd07b8e8bf46760d7e91f83db2be3d14e4dec688a8ee95ef19d36bd21ee27e14f9698b428b533f150ff0c08e3dfa5658044dd7c47e1a2621762d4424875f409abbb27acda04fd825ede6b00d7e77293114fc501e3d765d8e2819392957ddda0ecf3c151c7c81dde136ed8fb56be7d0a8c481fd1170794126eb5794b40101ebf3331ef6ba8d362af98c33a274a761bf9db3216008eb1632f81c02e9b61337a65ff142c147c37ef3f9adf56ef6daf8c92c3549b3696e0572f6ce0eee7020f9787f0913c240e3600756aeef161694fa522e963efa1fae1478f42e210ae843779b77c29696308b51b987f490db95ed2bddf1c76b1a244da21dc7ef160b8753b58363bad2da415e5447bb01704a6a9266c5d1c714c200d774658d427414f7345ab48e7bb5f7c0468ed6bb8c9f92e4173f31393ef3ce797aa9a02d6313f450c4e1ca2559922cfcd4f498728c563ed3b16489d6ed755e305014e7d49ee0aa9ef52c19037f9f4b646e89d8eff5c1229d917b920e521c9b781f1ad9f15f1ef90883238120cad4dc87c91dd8daa308b075f79307c81288a60f86e6d75656a9588a9ba95bd26777046a783afdac844d18b9648a5937bc1beb248064e2ff293d8242a9caa53db5c1db434007363771d29062d600f1a3a13d8e38043acc363aff79a1869f46dfd4a24b2ffa3b8e92aeb610721b47c246db98960d06532bed2ae1261caff545890d442553f1aacbb18ab7bfde3f39b62a150c4e506f37b7cafe24a0abafab09999560d286786685c0944a6f4736788bb16f56ec4235487b0c7cf6ee1bd2f10fa3652134a0015e561c2e861782f2c163dccb822a7b50ae9184590e915ee7cd9d86ee966e0d76d6125666872e6d5d2240fdd24627f452f468e2c351a331700f808b77ed5f26cb5e3fe9e21fad2702e98b856ea2994aa1ef3f4f07e72d37d5382dc38a9d56565f5f1cc53d06a6d701c4ea70cec78531e0c5c925c5bd7660873e891863d13857a65e5629dcb8f2fe3a7a6379bfb2d35bcc813e218f1686a174b20434c2a7f80b6e2f245869ed741113462cfa0144bb26363d33aa95987c23a9b197c389acd0598c0a5cc9e299e7f11569218ad2b0ad836964a199c07937e0c7a7b8cf4dd74d21c0668e56aa043b459601c99fc89f7070aae15aa3e1af22a2bec1f04e47f58777a3fec06f9d489cdb47a0e2c71e8f5582422f2645222a0d7b4876352eaf95c378dfa869a304a36923c5bdaf649bb0a73571dc5364da8b8e52c801b0cca3da067e7329bfe5725635ba70b148cf8f3656c9c07b8ba2fde6606218dd0ed5279baf7e4f3a61cb9546badeac5f1f0b48d8cda67b4733bba5e7a59c031ad85a001a2be3bbb9b5bef6e85b07dc294ceb250f495772805fa548d5b18611bb9b3e4e8c4a9c69956bd12a3f9c7e347c8a16cd68b78ef235858af1c2681fca7f28946105af236133e9b7f7ae41d0bdf2f953df64c150ce7ef9760764dc91cbba96d74cae03fd9a9f9c136c50ec0de1c95b6a0ccc1f515c9cacb95623b5b1d4dcd19e4203bf7abc29840969f2214dfa8108dbd6ee029ddacfebfb50b3653cd08d39f00b33e3473d1dd0a0fce1f84cb50e904a2aedf632a0876357c7a54f18cecf4744c57e471fac07acf7af49c2b4db43c31013902c4bb6ee263cec606218ab7054ade0c3d668282697aa29157953338ca9ca574207001ce0becaca3695a2ac49d60da1a6d6447c9d9daa42c454f2ce5408ba90380e7ee8249c79009a29cb175cb4b4d8842614a5b26a41b4e5fcc46f9d4109e0d7c6ec8ba8d463c8577771b6623004b413cf16ee1f0ac291a8a969d4a4eff75be6478ff93a69af756", 0x68a, 0x3e9, 0x0, 0x1, 0xab1a, 0x3, 0x80000001, "0e51696ca34c8f7f"}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000280)=""/98) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x12480, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000100)=0x8) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x40200, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={r4, 0x7}, &(0x7f0000000180)=0x8) [ 253.476259] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 253.483706] squashfs: SQUASHFS error: unable to read squashfs_super_block [ 253.513874] SQUASHFS error: squashfs_read_data failed to read block 0x0 18:14:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x8000, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/141, 0x180) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, r0, 0x0, 0x7, &(0x7f0000000580)='system\x00', 0xffffffffffffffff}, 0x30) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x1ff}, &(0x7f00000004c0)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10480}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)={0x14, 0x15, 0x11, 0x70bd2a, 0x25dfdc00}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000500)={r2, 0x7fff, 0x0, 0xfffffffffffff547, 0x8}, &(0x7f0000000540)=0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000006c0)='./bus\x00', 0x400480, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000440)=0x10) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) setgid(0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000140)={0x8, 0x93d4, 0x8, 0x6}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) [ 253.530484] squashfs: SQUASHFS error: unable to read squashfs_super_block 18:14:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000140)='squashfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000240)={r1, r0, 0x1, 0x420b, &(0x7f0000000680)="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", 0x68a, 0x3e9, 0x0, 0x1, 0xab1a, 0x3, 0x80000001, "0e51696ca34c8f7f"}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000280)=""/98) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x12480, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000100)=0x8) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x40200, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={r4, 0x7}, &(0x7f0000000180)=0x8) 18:14:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) [ 253.674642] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 253.702675] squashfs: SQUASHFS error: unable to read squashfs_super_block 18:14:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:33 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/141, 0x180) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, r0, 0x0, 0x7, &(0x7f0000000580)='system\x00', 0xffffffffffffffff}, 0x30) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x1ff}, &(0x7f00000004c0)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10480}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)={0x14, 0x15, 0x11, 0x70bd2a, 0x25dfdc00}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000500)={r2, 0x7fff, 0x0, 0xfffffffffffff547, 0x8}, &(0x7f0000000540)=0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000006c0)='./bus\x00', 0x400480, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000440)=0x10) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) setgid(0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000140)={0x8, 0x93d4, 0x8, 0x6}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) 18:14:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) uselib(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:36 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:36 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x18, &(0x7f0000000040)='/proc/self/attr/current\x00'}, 0x30) r2 = perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = timerfd_create(0x9, 0x0) dup2(r2, r3) 18:14:36 executing program 3: setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x100, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x40) clone(0x80a102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 18:14:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, 0xfffffffffffffffe, 0x1000001ff) 18:14:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:36 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x4000000000000000, 0x0) ioctl$RTC_RD_TIME(r0, 0x4008700c, 0x0) getsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000240)={&(0x7f00009ff000/0x600000)=nil, 0x7ff, 0x5, 0x1, &(0x7f0000c6c000/0x1000)=nil, 0xffffffff}) setsockopt$inet6_dccp_int(r0, 0x21, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000003c0)={0x4, @dev={[], 0x1d}}) write$P9_RLERRORu(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="120000000702000500217070703000000000025e26db6d31f1fb3c646d7ebbc1d750f3a03008d579f280ff6c227d617f9fab18b9d47a710fad4828304f152408ec7a8b4f00213b15e5a99b1480c3a6e6252d23827a90d6ec0ef55c061e8bdd8ad8f8268be942817d21e201229d583311d29e6bcd61ad9462b3bb3b1c73aa6690c8b8678d6bf59636384b485352aad732c06f46"], 0x12) r1 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000400)="e52a7108d832667ff68abbc7345b069a2e647665d6b7e0bee4b68bd4c291a979073f00568885fcdd7a1b1e885f260c79f345ca0e26d6fded50", 0x39, 0xfffffffffffffffd) request_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="fa00", r1) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f00000000c0)="bf2fae51a985f0fd445eee20106ab8ea6d1fc8176db921b15ab07c04a875dc385794bb9c99e47733d364618874e6bc9c43680b1c968bb59602abae6a88683b36e236a5b505bae71ce48dc5820dff27825c1271d048f10bc84a6a681a8a81a1ecf4654aa7c501c33eb2f5de68021555828255815917e6268a590461616fd6479ba833623d0d57d78dd81ca4a5e11caa0ba4744bc84acfef00177da0349aee95087c075eaf25c22405c7e6f3ef80ec9e1abf08064d2a77d72c2d4cc6365faa9fb5ac67136dd5a1ccb86b983c9b3060be6e8fed9ff38208") 18:14:36 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4, &(0x7f00000001c0)="5d766070368b67ffc00e4b9aa261f9153e5123ae0a4aee42821e497f9a3366fb1f6b3d87aefab16f4a7f0000008b48e52914cb75767f6b7ededffd1a1771387a8c68477d2310f811b52f35ddcbe1612f5f918314a8b147be763cd9c7c5380993ad01929e6eb67c4c482da9bf420a") getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000800)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000a40)=0x10) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000009c0)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="16e6d225047073c4ff8816f9962ff34e2b2bd77bd761fadabdb126d91e6a3d514c1cda9ad5ca30dd3c71dcf52f4f171e8fcaf905a75a020c916da41356eaf12db52952c2912e9e47043c", 0x4a}, {&(0x7f0000000240)="7dc51db5fc324b56e9797aae93a33beb18a014fd7aebe4e25d3d90f265217d872fe12712120952a6ff751eb9d53371583fcd89b7b273df4c0e0f518286c376e2af85cb9b2330b03b35e91ac10e2bd71a247dd51c85eb7e6ab42db601c5dd865dd4f4f7b1db5c49e75f59859374a3c10b20167e16d335b8bf414244fbb7e27d68e771ed175f6b8ab43e0f4098d3ab335da2b5775e56c3431a4423fdec78d2a23633dd21d2eee4e7a40efedf9cad48bd55dec5a697073f92066773bb046865164853e51b7c7c9fd96f12a3d172d612adc48feb0fd34459237234", 0xd9}, {&(0x7f0000000080)="73a7f0e35409aa768a7deccd3e57476c12553748e1ac7cc75540589774cd26a57b51fcde103b390244ceefbbb7de0ac7563cb99f3193", 0x36}, {&(0x7f0000000340)="bb14ef6e5eebd4350117cab84425b89de80b6219b07d180050afa6238e4105f3ce645e9a4436339ea3c9feb7f92183dd2f9e581a2a86acab7d7b226fcaf38ca96fcb539d2eff591332d9e16512c0573bcf6a189d1b28d66d03643557856342dc7a973a73a73eaea84018388a8b94a126cb476dee772010dd1811ddfaf1e3c50fab2769943c29580a0b26", 0x8a}, {&(0x7f0000000400)="328abb6506e450cf8bfc9afd5b66ba4786d319ac5a247dd5c317a640f5bfe87d345d145488bfaf26b5c5e7d0b33e0eac141d2fa5ec99a764c1b9c148b9d6291b4543a5cda80bd64e981f34fd2443fcaf9e2823185dc0d77d09db59c1944dce0297f75be6828e91c932dc045934da8a5a5220d56ad2602f7bde93de50d3e8937fbf9230059276ea481b9dfa0e1f82070a91429338bdd593f6eceff4f57ffebe421e0bfef876bf60a6d5a4d7b1f9b4efe4ae4bd59fc1cdf6622fc3d36656f9e88c7fefbff5c6b4cc18dd93fc4e1df28279103a4320b1c8562d0d8ef7ea8a93177e97764c2e2097af916114", 0xea}, {&(0x7f0000000500)="5706144347150617567c40faa6d353fbc062c58c07f5c0e65d52aefd3883e1254a3d9b07b8753acfbb1107d150d9215b2f5bb2f9612f6394b97d026937bb684c15d666930892cc13ca02f4226da764389ab0fcc37488b9592aa8e8fc9465f5a65c8ca07a9b07e9e7ed2fd33b11f2d73457201d818d0d0bbc6bbeb719b62316177213759a9f37eeece9014cce9a411aa287bfa6d6cebfafda", 0x98}], 0x6, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x30, 0x117, 0x2, 0x17, "7f8f45ebf2738bb2801bc07f06fb2dda63ff442c3d61aa"}], 0x60, 0x1}, {0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)="874b50f6d48f0aef28e7f319c55b78ab012a86ff8c06878c4ee50aaad3e53513b8ec12941318d637a732ae224e83ca78d3450ddea691ad2258838b45b08cbbdbe6c4ffb7ab174f5027972077b45f328102eda6234f766b8b55523677c113848c5207116a5dc38b5dfdf34287df536dd63add3e533d56b2b4bff4d5dcc79d0761bcb01177d4a0d7a16b08b9d3", 0x8c}, {&(0x7f0000000780)='B"', 0x2}], 0x2, &(0x7f0000000940)=[@iv={0x48, 0x117, 0x2, 0x32, "8b94c1d31fb022ee66d240079f8bb56c46be2a35010ecd38bcbacfd50f4d3eee9fa6f19b39672f3a4182cfbff718d6ffef48"}, @op={0x18}], 0x60, 0x40}], 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000001d80)={&(0x7f0000000840)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f00000008c0)=""/113, 0x71}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x2, &(0x7f0000001c80)=""/223, 0xdf}, 0x0) recvmsg(r1, &(0x7f0000002500)={&(0x7f0000002080)=@ll, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002400)=""/193, 0xc1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) 18:14:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={&(0x7f00000000c0), 0xc, &(0x7f0000001300)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000005792315ab0d51fe81ff00002800120010000100693fd7fc73b5ace6bc00c8eb57da2b33239b22e40000140002000800f60000004c1c9f3e685e7e4ec7b57deabd47680eca522fce3d272c927e838d70ceff3fe4e85c01291842eab735fd05fcecd7258d6120fa43aeed7f5ded0f665f3b782e090721ae9db3ae9f8d8b5d4a175d580e2298744f3bf02abe261a86f6fc3836fa8a1fdbdbce72f58c320b57a21771940b067bcd294e2b0a13eb10c9bc26b305001670b394"], 0x48}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x10001, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) getrusage(0x0, &(0x7f0000000100)) 18:14:36 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x101080, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='timers\x00') ioctl$NBD_DO_IT(r1, 0xab03) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r3 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1000}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0)={r4, 0x3, 0x20}, &(0x7f0000000300)=0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)="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") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 18:14:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:36 executing program 2: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000310001000000000000000000030000000c0000000800010004000000"], 0x20}}, 0x0) [ 259.740902] netlink: 40 bytes leftover after parsing attributes in process `syz-executor3'. [ 259.761746] netlink: 40 bytes leftover after parsing attributes in process `syz-executor3'. 18:14:36 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000000c0)={0x10000, 0x13000, 0x6, 0xce, 0x8000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x400000000003, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x200000) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f00000001c0)) 18:14:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:39 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:39 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x3, 0x3, 0x2, 0x4, 0x4, 0x800, 0x100000000}, 0x20) tee(r1, r1, 0x7, 0xdaacd1d242349b6) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$netlink(0x10, 0x3, 0xc) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={0x0, 0xfff}, &(0x7f0000000180)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x8c54, @local, 0x100000000000000}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)="fc395a6549dc961e4479868ed8906205139ca6660528f1e5964f535577a273a2aa1de6b0b2ad0200e7f5323b2bd7e3a02cff081a14d20f833c", 0x39}], 0x1, &(0x7f00000001c0)=[@init={0x18, 0x84, 0x0, {0x9, 0x2, 0x7, 0x6}}, @sndinfo={0x20, 0x84, 0x2, {0xfffffffffffffffc, 0x2, 0x33f, 0x2, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x58, 0x8804}, 0x4) writev(r4, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) dup2(r4, r0) 18:14:39 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fcntl$setsig(r0, 0xa, 0x5) r2 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x406287, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x0, 0x1000000}}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x9}, &(0x7f0000000080)=0x8) accept$alg(r3, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r4, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e21, @loopback}}, 0x314fd18, 0x9, 0x1ff, 0x1f, 0x2}, &(0x7f0000000380)=0x98) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0xfffffffffffffffe, 0x4, {0x7, 0x1c, 0x1, 0x100408, 0x3ff, 0x2c, 0x0, 0x2}}, 0x50) 18:14:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x8) 18:14:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000380)=0x800, 0x4) socket$packet(0x11, 0x1000000000000003, 0x300) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, 0x0}, 0x8001) sendto$inet6(r0, &(0x7f0000001c80)="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", 0xf99, 0x0, 0x0, 0x0) 18:14:39 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xe7, 0x2) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000080)=@ipx={0x4, 0x100000000, 0xff, "6e8fb70f2cda", 0x40}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)="1a74e27138f1396a", 0x8}, {&(0x7f0000000140)="4591b7b53bfd03595f018e0680a3fc0d3822ed73f7ab322302940ba5b31e0b8de7a693d19564347fe252cafe40c16835fbc720bfd6f4f8b26cfe98924259e36eba02aafd441cb88423a63c5242f38a6aec7e686f94ae529dee7cde8de364b3fc56d4288b53a5e9ac6ad1bff815ada6426aed2986ae3ec4b386fa906ead7047ff8ff96e2edbd15653863b371c0a8a9119eb056cfe4dd2211c90871f314c2bd311c93d9b32ef37e959c1c63f930fb585f6344aa81f5912c8bd069a91a32ee7ffd7f0bd8aff7a1f37b82233c587b6d6e22146565f5054fb5334a078e4a0367017d0fd444516c7fe8d624fafe5510cef0a9c84f03d7edf93", 0xf6}, {&(0x7f0000000240)="0a7c08d0f1ca19a168d8e9fae1650328ca6c80d114713e16f0491a97fe871ad920bf007327e119f7fae6d6950c49f681ebad014ad36d7f91dd6712a7d415f6220ae4fe63", 0x44}, {&(0x7f00000002c0)="77f7ac86a71dba679c76fc1ce94d9a73c749633acfac807dafbca8258d79dbb8b7306d3e28c530e73c71b29b1ad1a141d653ef1caf253f134619fc5b585d2fe3132aa2e2687b0128379879436bf7fc262713adb4fa51ffa089bbf24d1c9c7ee9f771589ad2c9de9cd8801250d376e33b6cf2e3abb9e7e67ffc463186bd89670b924f024faed44e7afa229e2ab76d06b2d4f4efe67830ae570a9e6ac950dfdb89e2788ba480d6a603bc48171489287eec3a379d0dde1fbc4934d31efa8783b09ef0e2646042ace38828521b83750d0b9fdc25aa13a36d1f27f945da80ce4e748e78fa2caaf77f001187e1667a4f5be93ebf40e2b7", 0xf4}, {&(0x7f00000003c0)="b2c804abc3e63e5bae0a86d5d5a15ee341d13d9247af80feea9741adb4a11bff2ba08db067fbc244e0047fff9f37d206e07e3ec329c9898614dba5a465ea5ae9327b471765ba255e88e769248580e3a5226511173d1dc1932baa33ea78d6612d6d27d02abb9c", 0x66}, {&(0x7f0000000440)="29d111f1d0b2d62346c60d3541a7076b6860e0ec492466cc18b70ef6b587733910957d3651a3945151bb3f463464cbd2f9bbd5b18d7388d4748a914b9aff6d96ac4322cab7ce83349341bb7554e1f8c68f4e76d977a1f2368adb79643f5d394729d66a8c44c7787d1074672eaf0d7ae4e99802be730a6ae923b9f54a6a74e5fb5d67252533da25415bbecd9056b16fbae5d84b80a54ab4a08a6c829ceb672ce7820557aab6c70cb562ad55b7b3f0dbdf9f4804b56974ca", 0xb7}], 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="1000000000000000cfa776b81f000000600000000000000017010000ff07000099969dbfeddf013e3e3750aaa3b6070000397133506a1d2949613927a5f0664f7bcc5996d9c72c490f7be985b5130937c22e008c0be09e512f85e0efeb9baf1c60bf0000e0000000000000001f010000598f0000498cffb12d5c90b6da6a4d1798a46448dffc9b9d3e2c8f9bc06cedcefd43972594a959f71c1bb76f0df0868fd812d2caf038e7e948a2553dcbb79d2c4ddb2299a53a0c8124742b4774c441fb25b817180c33ebe8b192c185640bc1e3adb87127baf04c4d9d55e1322fe0c5881d70323a5132717ccb574c4d70e9a1810cc46953671f1f1235ca7211418980a8dd3b638fcbc204a946614cfcf37a68d0bb70441976c5fc84ce14b62e186ed08ddccfeffc7a55fdf890169ed174c167b88e933ae863bff279b5e4d7e61900000000000000400000000000000001010000010100003dd7ab04bf91befce7704d4cd00b5aad95bc6956938ae8d64e17c7ad002b43b3a432aec4a318b425363100000000000098000000000000000101000009000000ea55300c4e26dfb1b3b084321001b31ceb828a3459378ff212e713749f5afcc29097a96a4caa4e4e65ba4bc8cff2dab5d3febcd07f193d325018d4326d08215682c593e2d54e5ca93bb743d2c7087d99300488308a83ed11c8089d76192596f9ef9c0d7dac2507d3fd1216046bd916c6719b3bdcfe69f9caa0a94af46d4a82d84c6306c169feb17c000000000000000000000000"], 0x228, 0x20000010}, 0x0) connect$pppoe(r0, &(0x7f0000000880)={0x18, 0x0, {0x0, @broadcast, 'nr0\x00'}}, 0x1e) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000580)="2e0000002d0081aee4050cecff0e00fa078b5bdb01000000000000005e02000000000000002ac47169972e6d758e", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 18:14:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="f76a0c7b5aa953502b1da90cd8144951ea4b0642221bdc0f4da235da236b4ff35a308c23fdb613448b64c72b0fd53a0a0b72e12849120c36231b5d26fcfd48ce0221b1108a7e2976af0e5418076f8c11e1ac609a16deabad7f20dc3849ed848bbd3ce8fce87055922a6e922a0d442a2acecff7"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:14:39 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:39 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:39 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) [ 262.881072] netlink: 10 bytes leftover after parsing attributes in process `syz-executor5'. 18:14:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x8f}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2040, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x10000) write$input_event(r1, &(0x7f0000000100)={{}, 0x16, 0x4, 0x3}, 0x18) [ 262.969669] netlink: 10 bytes leftover after parsing attributes in process `syz-executor5'. 18:14:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='vmnet1+em1%em0\x00', 0xf, 0x0) 18:14:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)={0x0, 0x5}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) 18:14:40 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) 18:14:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)={0x3, 0x0, [{0x1, 0x6, 0x3, 0x7f, 0x80000000}, {0x4000000f, 0xe1, 0xffff, 0x5, 0x1}, {0xd, 0x7fff, 0x2, 0x9, 0x1eab}]}) bind$alg(r0, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000000c0)) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) 18:14:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:40 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) 18:14:40 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) rt_sigaction(0x28, &(0x7f0000000080)={&(0x7f0000000000)="c483110d71ff1f266766430fe3bcb700800000d8dcc4e3610b5ed257450f0f8b0000002096440816672666400f5ed066410f682ec4617c294d002e0f76d4", {0x5}, 0x10000009, &(0x7f0000000340)="c4431d4b2f0036646665363e660f3a63d600c4c17d2fe444d9e5c4a2a9f75637dce445c7c6d1280000f399c4c1b15fb4223f2309c1c4e14816dc"}, 0x0, 0x8, &(0x7f0000000380)) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2e7c, 0x8000, 0x32, &(0x7f0000000100)="e8b7a903f78b1881ae280608c59316d97e21da3cf51a7adad46268cace2bb096964c064c187ea0948a14f3ce2e523497a6ec"}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x3, 0x1ff, 0x47, 0x20, 0x2, 0x1, 0x7, 0xffffffff, 0x100, 0x8, 0x8000, 0xc9, 0x2, 0x3, 0x3f], 0xf000, 0x201000}) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000180)=""/167) 18:14:40 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000700)) 18:14:42 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:42 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) 18:14:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:42 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000003c0)={0x0, r0, 0xffffffff00000000, 0x38, 0xff, 0x1}) r2 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x8402) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000380)={0x100000001, 0x400, 0xed, 0xff, 0x6, 0x2}) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000280)='/dev/vcs#\x00', 0xa, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000300)) syncfs(r0) exit(0x0) 18:14:42 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) sched_getscheduler(0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:43 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:43 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, 0x0) 18:14:43 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(0x0, 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000480)="0a5c2d0240316285717070") syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1004000000016) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) 18:14:43 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000004006000254e72d5d345018a35e678fdf2fd40a37d61c0c7ef4938a24e37595e276e40e80c33a05657c326daf421a7846819748fd98a87ec6994b620253b36303bbb6f158108b9ac8871a9c317dae9af28cf5631f661ef5b03b6714fe3c5000b7beb2ad76c1c50aa5f6156010ce7d466fe577a604d8e6fdbe9ad3132622d260e3aa44eddc51f02565076741be"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x1, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x7530}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r2, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 18:14:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3bb82d496be00e04"], 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x80045300, &(0x7f0000000000)) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[]) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f00000000c0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:14:43 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:43 executing program 2 (fault-call:2 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) [ 266.353368] FAULT_INJECTION: forcing a failure. [ 266.353368] name failslab, interval 1, probability 0, space 0, times 1 [ 266.378975] CPU: 0 PID: 8367 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #141 [ 266.386391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.395756] Call Trace: [ 266.398454] dump_stack+0x244/0x39d [ 266.402104] ? dump_stack_print_info.cold.1+0x20/0x20 [ 266.407377] should_fail.cold.4+0xa/0x17 [ 266.411465] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 266.416609] ? add_lock_to_list.isra.28+0x1ec/0x4c0 [ 266.421743] ? zap_class+0x640/0x640 [ 266.425523] ? save_stack_trace+0x1a/0x20 [ 266.429684] ? save_trace+0xe0/0x290 [ 266.433487] ? kasan_check_read+0x11/0x20 [ 266.437667] ? find_held_lock+0x36/0x1c0 [ 266.441807] ? perf_trace_sched_process_exec+0x860/0x860 [ 266.447348] ? drm_unbind_agp+0x20/0x20 [ 266.451403] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.456965] __should_failslab+0x124/0x180 [ 266.461275] should_failslab+0x9/0x14 [ 266.465092] __kmalloc+0x2e0/0x760 [ 266.468688] ? check_preemption_disabled+0x48/0x280 [ 266.473717] ? drm_ioctl+0x48d/0xb00 [ 266.477447] drm_ioctl+0x48d/0xb00 [ 266.481035] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 266.485886] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.491440] ? drm_ioctl_kernel+0x330/0x330 [ 266.495837] ? smk_tskacc+0x3dd/0x520 [ 266.499656] ? smack_privileged+0xd0/0xd0 [ 266.503816] ? drm_ioctl_kernel+0x330/0x330 [ 266.508182] do_vfs_ioctl+0x1de/0x1790 [ 266.512077] ? __lock_is_held+0xb5/0x140 [ 266.516150] ? ioctl_preallocate+0x300/0x300 [ 266.520570] ? smk_curacc+0x7f/0xa0 [ 266.524207] ? smack_file_ioctl+0x210/0x3c0 [ 266.528590] ? fget_raw+0x20/0x20 [ 266.532054] ? smack_file_lock+0x2e0/0x2e0 [ 266.536567] ? fput+0x130/0x1a0 [ 266.539895] ? do_syscall_64+0x9a/0x820 [ 266.543887] ? do_syscall_64+0x9a/0x820 [ 266.547879] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.553483] ? security_file_ioctl+0x94/0xc0 [ 266.557911] ksys_ioctl+0xa9/0xd0 [ 266.561389] __x64_sys_ioctl+0x73/0xb0 [ 266.565311] do_syscall_64+0x1b9/0x820 [ 266.569302] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 266.574775] ? syscall_return_slowpath+0x5e0/0x5e0 [ 266.579722] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 266.584614] ? trace_hardirqs_on_caller+0x310/0x310 [ 266.589682] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 266.594814] ? prepare_exit_to_usermode+0x291/0x3b0 [ 266.599862] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 266.604730] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.609948] RIP: 0033:0x457569 [ 266.613187] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.632108] RSP: 002b:00007fb476f2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 266.639834] RAX: ffffffffffffffda RBX: 00007fb476f2dc90 RCX: 0000000000457569 [ 266.647119] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000003 [ 266.654403] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 266.661689] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb476f2e6d4 [ 266.668976] R13: 00000000004be7f7 R14: 00000000004cebe0 R15: 0000000000000004 18:14:43 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) r2 = syz_open_dev$vcsa(0x0, 0x2000000400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x0, 0xb}}, 0x20) r3 = dup2(r2, 0xffffffffffffffff) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x0, 0x0) write$P9_RGETATTR(r3, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x3, 0x900000000000000}, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0xf401, 0x101, 0x3, 0x6, 0x7, 0x6}}, 0xa0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000340)=""/35) getpgrp(0xffffffffffffffff) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) 18:14:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:43 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 18:14:43 executing program 2 (fault-call:2 fault-nth:1): r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:43 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) [ 266.919008] FAULT_INJECTION: forcing a failure. [ 266.919008] name failslab, interval 1, probability 0, space 0, times 0 [ 266.960017] XFS (loop3): Invalid superblock magic number [ 266.962402] CPU: 0 PID: 8397 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #141 [ 266.973064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.982432] Call Trace: [ 266.985069] dump_stack+0x244/0x39d [ 266.988728] ? dump_stack_print_info.cold.1+0x20/0x20 [ 266.993952] ? mark_held_locks+0x130/0x130 [ 266.998221] ? up_write+0x7b/0x220 [ 267.001797] should_fail.cold.4+0xa/0x17 [ 267.005879] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 267.011006] ? __drm_mode_object_find+0x33/0x210 [ 267.015795] ? perf_trace_sched_process_exec+0x860/0x860 [ 267.021278] ? zap_class+0x640/0x640 [ 267.025037] ? zap_class+0x640/0x640 [ 267.028810] ? find_held_lock+0x36/0x1c0 [ 267.032894] ? __lock_is_held+0xb5/0x140 [ 267.036983] ? perf_trace_sched_process_exec+0x860/0x860 [ 267.043055] ? perf_trace_sched_process_exec+0x860/0x860 [ 267.048541] __should_failslab+0x124/0x180 [ 267.052803] should_failslab+0x9/0x14 [ 267.056619] kmem_cache_alloc_trace+0x2d7/0x750 [ 267.061314] ? drm_modeset_lock+0x178/0x5c0 [ 267.065656] drm_atomic_state_alloc+0xb8/0x110 [ 267.070346] drm_atomic_helper_disable_plane+0x3a/0x200 [ 267.075745] __setplane_atomic+0x2a3/0x330 [ 267.080009] setplane_internal+0x127/0x370 [ 267.084287] ? __setplane_internal+0x5e0/0x5e0 [ 267.088909] ? mutex_unlock+0xd/0x10 [ 267.092648] ? __drm_mode_object_find+0xb8/0x210 [ 267.097702] drm_mode_setplane+0x567/0x830 [ 267.101966] ? drm_is_current_master+0x51/0x140 [ 267.106666] drm_ioctl_kernel+0x278/0x330 [ 267.110854] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 267.115718] ? drm_setversion+0x8b0/0x8b0 [ 267.119899] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.125471] ? _copy_from_user+0xdf/0x150 [ 267.129653] drm_ioctl+0x57e/0xb00 [ 267.133243] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 267.138128] ? drm_ioctl_kernel+0x330/0x330 [ 267.142510] ? smk_tskacc+0x3dd/0x520 [ 267.146345] ? smack_privileged+0xd0/0xd0 [ 267.150527] ? drm_ioctl_kernel+0x330/0x330 [ 267.154879] do_vfs_ioctl+0x1de/0x1790 [ 267.157855] dccp_close: ABORT with 1061 bytes unread [ 267.158790] ? __lock_is_held+0xb5/0x140 [ 267.158810] ? ioctl_preallocate+0x300/0x300 [ 267.158832] ? smk_curacc+0x7f/0xa0 [ 267.164656] dccp_close: ABORT with 106496 bytes unread [ 267.168116] ? smack_file_ioctl+0x210/0x3c0 [ 267.168131] ? fget_raw+0x20/0x20 [ 267.168145] ? smack_file_lock+0x2e0/0x2e0 [ 267.168170] ? fput+0x130/0x1a0 [ 267.196828] ? do_syscall_64+0x9a/0x820 [ 267.200839] ? do_syscall_64+0x9a/0x820 [ 267.204844] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 18:14:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) [ 267.210399] ? security_file_ioctl+0x94/0xc0 [ 267.214841] ksys_ioctl+0xa9/0xd0 [ 267.218330] __x64_sys_ioctl+0x73/0xb0 [ 267.222267] do_syscall_64+0x1b9/0x820 [ 267.226185] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 267.231601] ? syscall_return_slowpath+0x5e0/0x5e0 [ 267.236563] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 267.241454] ? trace_hardirqs_on_caller+0x310/0x310 [ 267.246507] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 267.251559] ? prepare_exit_to_usermode+0x291/0x3b0 [ 267.256615] ? trace_hardirqs_off_thunk+0x1a/0x1c 18:14:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) [ 267.261499] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.266714] RIP: 0033:0x457569 [ 267.269932] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.289014] RSP: 002b:00007fb476f2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 267.296727] RAX: ffffffffffffffda RBX: 00007fb476f2dc90 RCX: 0000000000457569 [ 267.296736] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000003 [ 267.296743] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 267.296751] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb476f2e6d4 [ 267.296758] R13: 00000000004be7f7 R14: 00000000004cebe0 R15: 0000000000000004 18:14:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3bb82d496be00e04"], 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x80045300, &(0x7f0000000000)) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[]) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f00000000c0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:14:44 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 18:14:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000080)="f02b5d8e825527263ec3d17a7470668101b9d7854e06b54e8e4cad3c5ebe72bea11e1c3d1943788322570295") syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x4003) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x50000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x63, "201f6b79bdfe249790b90509d0f467edfcaa4985bb5ff56b0197ff0a5a863040acdfa3cc927628ffdee7b9ebe0a1eb59158a8501c39b7075d01fdeee0ec88fb32b0d43da2ff451b0a1da748a3d573b0f9230869ec3d91f6d01868b0323bac7bfc564ca"}, &(0x7f0000000180)=0x87) 18:14:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:44 executing program 2 (fault-call:2 fault-nth:2): r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) [ 267.495623] FAULT_INJECTION: forcing a failure. [ 267.495623] name failslab, interval 1, probability 0, space 0, times 0 [ 267.540370] CPU: 1 PID: 8429 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #141 [ 267.547709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.557078] Call Trace: [ 267.557105] dump_stack+0x244/0x39d [ 267.557124] ? dump_stack_print_info.cold.1+0x20/0x20 [ 267.557204] ? rcu_softirq_qs+0x20/0x20 [ 267.557247] ? unwind_dump+0x190/0x190 [ 267.576495] should_fail.cold.4+0xa/0x17 [ 267.580651] ? is_bpf_text_address+0xd3/0x170 [ 267.585184] ? fault_create_debugfs_attr+0x1f0/0x1f0 18:14:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000000)={0x4, 0x0, [{0x6, 0x7, 0x0, 0x0, @msi={0x9, 0x2, 0x7}}, {0x1b00000000000, 0x7, 0x0, 0x0, @sint={0x3, 0x76f9}}, {0x8001, 0x7, 0x0, 0x0, @adapter={0x8a, 0x7ff, 0x3f, 0x2, 0x200}}, {0x800, 0x1, 0x0, 0x0, @irqchip={0x81}}]}) getdents(r0, &(0x7f00000002c0)=""/229, 0x53) exit(0x0) getdents(r0, &(0x7f00000004c0)=""/202, 0x24c) 18:14:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) 18:14:44 executing program 1: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 267.590380] ? __kernel_text_address+0xd/0x40 [ 267.594899] ? unwind_get_return_address+0x61/0xa0 [ 267.599858] ? zap_class+0x640/0x640 [ 267.603597] ? find_held_lock+0x36/0x1c0 [ 267.607675] ? __lock_is_held+0xb5/0x140 [ 267.611770] ? perf_trace_sched_process_exec+0x860/0x860 [ 267.617239] ? zap_class+0x640/0x640 [ 267.620971] __should_failslab+0x124/0x180 [ 267.620992] should_failslab+0x9/0x14 [ 267.629226] __kmalloc+0x2e0/0x760 [ 267.632777] ? __lock_is_held+0xb5/0x140 [ 267.632795] ? drm_atomic_state_init+0x171/0x3b0 [ 267.632813] drm_atomic_state_init+0x171/0x3b0 [ 267.632894] ? rcu_read_lock_sched_held+0x14f/0x180 [ 267.632908] ? __drm_atomic_state_free+0xf0/0xf0 [ 267.632929] drm_atomic_state_alloc+0xd0/0x110 [ 267.632949] drm_atomic_helper_disable_plane+0x3a/0x200 [ 267.656437] __setplane_atomic+0x2a3/0x330 [ 267.656458] setplane_internal+0x127/0x370 [ 267.674867] ? __setplane_internal+0x5e0/0x5e0 [ 267.674897] ? mutex_unlock+0xd/0x10 [ 267.674910] ? __drm_mode_object_find+0xb8/0x210 18:14:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000080)="f02b5d8e825527263ec3d17a7470668101b9d7854e06b54e8e4cad3c5ebe72bea11e1c3d1943788322570295") syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x4003) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x50000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x63, "201f6b79bdfe249790b90509d0f467edfcaa4985bb5ff56b0197ff0a5a863040acdfa3cc927628ffdee7b9ebe0a1eb59158a8501c39b7075d01fdeee0ec88fb32b0d43da2ff451b0a1da748a3d573b0f9230869ec3d91f6d01868b0323bac7bfc564ca"}, &(0x7f0000000180)=0x87) [ 267.674928] drm_mode_setplane+0x567/0x830 [ 267.674947] ? drm_is_current_master+0x51/0x140 [ 267.674971] drm_ioctl_kernel+0x278/0x330 [ 267.674987] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 267.675004] ? drm_setversion+0x8b0/0x8b0 [ 267.675025] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.675046] ? _copy_from_user+0xdf/0x150 [ 267.710133] drm_ioctl+0x57e/0xb00 [ 267.723790] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 267.728663] ? drm_ioctl_kernel+0x330/0x330 [ 267.733021] ? smk_tskacc+0x3dd/0x520 [ 267.733049] ? smack_privileged+0xd0/0xd0 [ 267.733070] ? drm_ioctl_kernel+0x330/0x330 [ 267.733087] do_vfs_ioctl+0x1de/0x1790 [ 267.733104] ? __lock_is_held+0xb5/0x140 [ 267.733121] ? ioctl_preallocate+0x300/0x300 [ 267.733134] ? smk_curacc+0x7f/0xa0 [ 267.733151] ? smack_file_ioctl+0x210/0x3c0 [ 267.733172] ? fget_raw+0x20/0x20 [ 267.733185] ? smack_file_lock+0x2e0/0x2e0 [ 267.733208] ? fput+0x130/0x1a0 [ 267.733223] ? do_syscall_64+0x9a/0x820 [ 267.733236] ? do_syscall_64+0x9a/0x820 [ 267.733255] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.733270] ? security_file_ioctl+0x94/0xc0 [ 267.733285] ksys_ioctl+0xa9/0xd0 [ 267.733303] __x64_sys_ioctl+0x73/0xb0 [ 267.733318] do_syscall_64+0x1b9/0x820 [ 267.733334] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 267.733349] ? syscall_return_slowpath+0x5e0/0x5e0 [ 267.733363] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 267.733380] ? trace_hardirqs_on_caller+0x310/0x310 [ 267.733397] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 267.733412] ? prepare_exit_to_usermode+0x291/0x3b0 18:14:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) 18:14:44 executing program 2 (fault-call:2 fault-nth:3): r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) [ 267.733432] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 267.733449] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.733459] RIP: 0033:0x457569 [ 267.733472] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.733478] RSP: 002b:00007fb476f2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 267.733490] RAX: ffffffffffffffda RBX: 00007fb476f2dc90 RCX: 0000000000457569 [ 267.733497] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000003 [ 267.733504] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 267.733511] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb476f2e6d4 [ 267.733518] R13: 00000000004be7f7 R14: 00000000004cebe0 R15: 0000000000000004 [ 267.916462] FAULT_INJECTION: forcing a failure. [ 267.916462] name failslab, interval 1, probability 0, space 0, times 0 [ 267.928016] CPU: 0 PID: 8459 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #141 [ 267.935313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.944680] Call Trace: [ 267.944708] dump_stack+0x244/0x39d [ 267.944733] ? dump_stack_print_info.cold.1+0x20/0x20 [ 267.944754] ? __kernel_text_address+0xd/0x40 [ 267.944771] ? unwind_get_return_address+0x61/0xa0 [ 267.944793] should_fail.cold.4+0xa/0x17 [ 267.944819] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 267.951037] ? save_stack+0x43/0xd0 [ 267.951055] ? kasan_kmalloc+0xc7/0xe0 [ 267.951071] ? __kmalloc+0x15b/0x760 [ 267.951086] ? drm_atomic_state_init+0x171/0x3b0 [ 267.951098] ? drm_atomic_state_alloc+0xd0/0x110 [ 267.951117] ? zap_class+0x640/0x640 [ 267.960804] ? drm_mode_setplane+0x567/0x830 [ 267.960821] ? drm_ioctl_kernel+0x278/0x330 [ 267.960835] ? drm_ioctl+0x57e/0xb00 [ 267.960850] ? do_vfs_ioctl+0x1de/0x1790 [ 267.960862] ? ksys_ioctl+0xa9/0xd0 [ 267.960876] ? __x64_sys_ioctl+0x73/0xb0 [ 267.960890] ? do_syscall_64+0x1b9/0x820 [ 267.960909] ? find_held_lock+0x36/0x1c0 [ 267.969882] ? __lock_is_held+0xb5/0x140 [ 267.969914] ? perf_trace_sched_process_exec+0x860/0x860 [ 267.969942] __should_failslab+0x124/0x180 [ 267.969961] should_failslab+0x9/0x14 [ 267.969977] __kmalloc+0x2e0/0x760 [ 267.978686] ? __lock_is_held+0xb5/0x140 [ 267.978708] ? drm_atomic_state_init+0x20b/0x3b0 [ 267.978728] drm_atomic_state_init+0x20b/0x3b0 [ 267.978745] ? rcu_read_lock_sched_held+0x14f/0x180 [ 267.978760] ? __drm_atomic_state_free+0xf0/0xf0 [ 267.978784] drm_atomic_state_alloc+0xd0/0x110 [ 267.986375] drm_atomic_helper_disable_plane+0x3a/0x200 [ 267.986396] __setplane_atomic+0x2a3/0x330 [ 267.986418] setplane_internal+0x127/0x370 [ 267.986445] ? __setplane_internal+0x5e0/0x5e0 [ 267.986472] ? mutex_unlock+0xd/0x10 [ 267.986488] ? __drm_mode_object_find+0xb8/0x210 [ 267.999700] drm_mode_setplane+0x567/0x830 [ 267.999721] ? drm_is_current_master+0x51/0x140 [ 267.999746] drm_ioctl_kernel+0x278/0x330 [ 267.999763] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 267.999781] ? drm_setversion+0x8b0/0x8b0 [ 267.999800] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.999818] ? _copy_from_user+0xdf/0x150 [ 268.012250] drm_ioctl+0x57e/0xb00 [ 268.012268] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 268.012292] ? drm_ioctl_kernel+0x330/0x330 [ 268.012322] ? smk_tskacc+0x3dd/0x520 [ 268.012343] ? smack_privileged+0xd0/0xd0 [ 268.160078] ? drm_ioctl_kernel+0x330/0x330 [ 268.164428] do_vfs_ioctl+0x1de/0x1790 [ 268.168342] ? __lock_is_held+0xb5/0x140 [ 268.172453] ? ioctl_preallocate+0x300/0x300 [ 268.176907] ? smk_curacc+0x7f/0xa0 [ 268.180570] ? smack_file_ioctl+0x210/0x3c0 [ 268.185001] ? fget_raw+0x20/0x20 [ 268.185837] XFS (loop3): Invalid superblock magic number [ 268.188473] ? smack_file_lock+0x2e0/0x2e0 [ 268.188499] ? fput+0x130/0x1a0 [ 268.188515] ? do_syscall_64+0x9a/0x820 [ 268.188535] ? do_syscall_64+0x9a/0x820 [ 268.209486] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.215059] ? security_file_ioctl+0x94/0xc0 [ 268.219490] ksys_ioctl+0xa9/0xd0 [ 268.222950] __x64_sys_ioctl+0x73/0xb0 [ 268.226846] do_syscall_64+0x1b9/0x820 [ 268.230982] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 268.236372] ? syscall_return_slowpath+0x5e0/0x5e0 [ 268.241490] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 268.246356] ? trace_hardirqs_on_caller+0x310/0x310 [ 268.251406] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 268.256628] ? prepare_exit_to_usermode+0x291/0x3b0 [ 268.261663] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 268.266515] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.271714] RIP: 0033:0x457569 [ 268.274921] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.293824] RSP: 002b:00007fb476f2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 268.301547] RAX: ffffffffffffffda RBX: 00007fb476f2dc90 RCX: 0000000000457569 [ 268.308845] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000003 [ 268.316259] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 268.323542] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb476f2e6d4 [ 268.330819] R13: 00000000004be7f7 R14: 00000000004cebe0 R15: 0000000000000004 18:14:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000002c0)=0xffffffffffffffc0, 0x4) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x143800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x3, {0x1, 0x2, "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", 0x94, 0x86ed, 0x7fff, 0x20e65b71, 0x101, 0x10993d69, 0x8001}, r2}}, 0x128) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x4) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x2) 18:14:45 executing program 1: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) 18:14:45 executing program 2 (fault-call:2 fault-nth:4): r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) 18:14:45 executing program 1: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 268.465369] FAULT_INJECTION: forcing a failure. [ 268.465369] name failslab, interval 1, probability 0, space 0, times 0 [ 268.508789] CPU: 0 PID: 8485 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #141 [ 268.516140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.525687] Call Trace: [ 268.528320] dump_stack+0x244/0x39d [ 268.532073] ? dump_stack_print_info.cold.1+0x20/0x20 [ 268.537312] should_fail.cold.4+0xa/0x17 [ 268.541418] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 268.546585] ? kasan_kmalloc+0xc7/0xe0 [ 268.546605] ? zap_class+0x640/0x640 [ 268.546625] ? drm_atomic_helper_disable_plane+0x3a/0x200 [ 268.546641] ? __setplane_atomic+0x2a3/0x330 [ 268.546660] ? setplane_internal+0x127/0x370 [ 268.554291] ? do_vfs_ioctl+0x1de/0x1790 [ 268.572711] ? ksys_ioctl+0xa9/0xd0 [ 268.576355] ? __x64_sys_ioctl+0x73/0xb0 [ 268.580438] ? do_syscall_64+0x1b9/0x820 [ 268.584526] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.589909] ? zap_class+0x640/0x640 [ 268.593685] ? find_held_lock+0x36/0x1c0 [ 268.597773] ? __lock_is_held+0xb5/0x140 [ 268.601865] ? perf_trace_sched_process_exec+0x860/0x860 18:14:45 executing program 0: r0 = memfd_create(&(0x7f0000403000)='\x00', 0x80000000000006) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000140)) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x800000) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000000c0)) 18:14:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, 0x0) 18:14:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = getpid() sched_setattr(r1, &(0x7f0000000000)={0x30, 0x31d2360450784150, 0x1, 0x800, 0xffffffff00000000, 0x5, 0x3, 0x8001}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x50000, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x7) writev(r0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x1000, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="1f0000000203193b000007000000068100023b050900020000004087ea2a5f", 0x1f}], 0x1) 18:14:45 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 268.607352] ? ww_mutex_lock_interruptible+0x41/0xb0 [ 268.612493] __should_failslab+0x124/0x180 [ 268.616764] should_failslab+0x9/0x14 [ 268.620596] kmem_cache_alloc_trace+0x2d7/0x750 [ 268.625301] ? drm_atomic_state_init+0x27a/0x3b0 [ 268.630104] ? rcu_read_lock_sched_held+0x14f/0x180 [ 268.635249] vkms_plane_duplicate_state+0x49/0x120 [ 268.640207] drm_atomic_get_plane_state+0x225/0x560 [ 268.640230] drm_atomic_helper_disable_plane+0x7b/0x200 [ 268.640250] __setplane_atomic+0x2a3/0x330 [ 268.640271] setplane_internal+0x127/0x370 [ 268.640294] ? __setplane_internal+0x5e0/0x5e0 [ 268.663839] ? mutex_unlock+0xd/0x10 [ 268.667585] ? __drm_mode_object_find+0xb8/0x210 [ 268.672382] drm_mode_setplane+0x567/0x830 [ 268.676651] ? drm_is_current_master+0x51/0x140 [ 268.681384] drm_ioctl_kernel+0x278/0x330 [ 268.685569] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 268.690453] ? drm_setversion+0x8b0/0x8b0 [ 268.694646] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 268.700214] ? _copy_from_user+0xdf/0x150 [ 268.704405] drm_ioctl+0x57e/0xb00 18:14:45 executing program 0: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000001140)='./file0\x00', 0xffffffffffffffff, &(0x7f00000011c0)='./file0\x00', 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x78f) [ 268.707976] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 268.713040] ? drm_ioctl_kernel+0x330/0x330 [ 268.717413] ? smk_tskacc+0x3dd/0x520 [ 268.721246] ? smack_privileged+0xd0/0xd0 [ 268.725427] ? drm_ioctl_kernel+0x330/0x330 [ 268.729779] do_vfs_ioctl+0x1de/0x1790 [ 268.733702] ? __lock_is_held+0xb5/0x140 [ 268.737892] ? ioctl_preallocate+0x300/0x300 [ 268.742324] ? smk_curacc+0x7f/0xa0 [ 268.745991] ? smack_file_ioctl+0x210/0x3c0 [ 268.746004] ? fget_raw+0x20/0x20 [ 268.746020] ? smack_file_lock+0x2e0/0x2e0 18:14:45 executing program 4 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) [ 268.746042] ? fput+0x130/0x1a0 [ 268.746062] ? do_syscall_64+0x9a/0x820 [ 268.765470] ? do_syscall_64+0x9a/0x820 [ 268.769480] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.775054] ? security_file_ioctl+0x94/0xc0 [ 268.779515] ksys_ioctl+0xa9/0xd0 [ 268.783033] __x64_sys_ioctl+0x73/0xb0 [ 268.786969] do_syscall_64+0x1b9/0x820 [ 268.790890] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 268.796302] ? syscall_return_slowpath+0x5e0/0x5e0 [ 268.801269] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 268.806167] ? trace_hardirqs_on_caller+0x310/0x310 [ 268.811219] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 268.816269] ? prepare_exit_to_usermode+0x291/0x3b0 [ 268.821328] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 268.826211] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.831429] RIP: 0033:0x457569 [ 268.834648] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 18:14:45 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000140)={0x2, 0x0, 0x5, 0x10001, 0xfa6e, 0x4, 0x7f9, 0x0, 0x4, 0x7, 0x3, 0x20}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x82) chdir(&(0x7f0000000280)='./file0\x00') truncate(&(0x7f0000000300)='./file0\x00', 0x0) 18:14:45 executing program 0: personality(0x420000a) uname(&(0x7f0000000280)=""/176) epoll_create(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/llc\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x400, 0x81, 0x7644a298, {0x77359400}, 0x8001, 0x8}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0xe4a9067650740b3c, &(0x7f0000000100)={@multicast1, @local, @empty}, &(0x7f0000000140)=0xc) ioprio_set$pid(0x1, r1, 0xffffffff) [ 268.853571] RSP: 002b:00007fb476f2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 268.861296] RAX: ffffffffffffffda RBX: 00007fb476f2dc90 RCX: 0000000000457569 [ 268.868577] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000003 [ 268.868586] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 268.868594] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb476f2e6d4 [ 268.868602] R13: 00000000004be7f7 R14: 00000000004cebe0 R15: 0000000000000004 18:14:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000340)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x100000001) read(r2, &(0x7f0000000080)=""/11, 0x3e1) r3 = dup(r0) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000001580)={0x6, &(0x7f00000000c0)=""/6, &(0x7f00000014c0)=[{0x10000, 0x99, 0x3, &(0x7f0000000240)=""/153}, {0xd1, 0x54, 0x10000, &(0x7f0000000180)=""/84}, {0x6, 0x18, 0x4, &(0x7f0000000300)=""/24}, {0x4, 0x1000, 0x2, &(0x7f0000000380)=""/4096}, {0x5, 0x2, 0x3, &(0x7f0000001380)=""/2}, {0x4, 0xed, 0x0, &(0x7f00000013c0)=""/237}]}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)) ioctl$TCSETS(r2, 0x540b, &(0x7f0000000040)) r4 = syz_open_pts(r2, 0x0) dup3(r4, r2, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) [ 268.936422] FAULT_INJECTION: forcing a failure. [ 268.936422] name failslab, interval 1, probability 0, space 0, times 0 [ 268.942018] overlayfs: failed to resolve './file1': -2 [ 268.961549] overlayfs: failed to resolve './file1': -2 [ 268.976845] CPU: 1 PID: 8510 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #141 [ 268.984196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.993569] Call Trace: [ 268.996191] dump_stack+0x244/0x39d [ 268.999842] ? dump_stack_print_info.cold.1+0x20/0x20 [ 269.005186] should_fail.cold.4+0xa/0x17 [ 269.009280] ? __lock_acquire+0x62f/0x4c20 [ 269.013554] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 269.018703] ? dput.part.25+0x26d/0x860 [ 269.022710] ? zap_class+0x640/0x640 [ 269.026469] ? find_held_lock+0x36/0x1c0 [ 269.030583] ? perf_trace_sched_process_exec+0x860/0x860 [ 269.036113] ? drm_unbind_agp+0x20/0x20 [ 269.041118] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.041141] __should_failslab+0x124/0x180 [ 269.050951] should_failslab+0x9/0x14 [ 269.054872] __kmalloc+0x2e0/0x760 [ 269.058460] ? check_preemption_disabled+0x48/0x280 [ 269.063509] ? drm_ioctl+0x48d/0xb00 [ 269.063530] drm_ioctl+0x48d/0xb00 [ 269.063546] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 269.063563] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.063582] ? drm_ioctl_kernel+0x330/0x330 [ 269.063614] ? smk_tskacc+0x3dd/0x520 [ 269.063638] ? smack_privileged+0xd0/0xd0 [ 269.063658] ? drm_ioctl_kernel+0x330/0x330 [ 269.063679] do_vfs_ioctl+0x1de/0x1790 [ 269.075777] ? __lock_is_held+0xb5/0x140 [ 269.075796] ? ioctl_preallocate+0x300/0x300 [ 269.075812] ? smk_curacc+0x7f/0xa0 [ 269.075828] ? smack_file_ioctl+0x210/0x3c0 [ 269.075840] ? fget_raw+0x20/0x20 [ 269.075859] ? smack_file_lock+0x2e0/0x2e0 [ 269.085724] ? fput+0x130/0x1a0 [ 269.085742] ? do_syscall_64+0x9a/0x820 [ 269.085754] ? do_syscall_64+0x9a/0x820 [ 269.085774] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.085789] ? security_file_ioctl+0x94/0xc0 [ 269.085806] ksys_ioctl+0xa9/0xd0 [ 269.093759] __x64_sys_ioctl+0x73/0xb0 [ 269.093776] do_syscall_64+0x1b9/0x820 [ 269.093792] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 269.093811] ? syscall_return_slowpath+0x5e0/0x5e0 [ 269.142990] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.143010] ? trace_hardirqs_on_caller+0x310/0x310 [ 269.143027] ? prepare_exit_to_usermode+0x291/0x3b0 [ 269.143045] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.143077] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.143089] RIP: 0033:0x457569 [ 269.143106] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.158737] RSP: 002b:00007fe8f681cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.158753] RAX: ffffffffffffffda RBX: 00007fe8f681cc90 RCX: 0000000000457569 18:14:46 executing program 2 (fault-call:2 fault-nth:5): r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 18:14:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='tls\x00', 0x4) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000240)=""/4096) write$vnet(r0, &(0x7f00000023c0)={0x1, {&(0x7f00000012c0)=""/197, 0x41b, &(0x7f00000013c0)=""/4096, 0x2, 0x7}}, 0x68) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001240)=[@timestamp, @sack_perm, @mss={0x2, 0x100}, @sack_perm, @timestamp, @timestamp, @sack_perm, @timestamp], 0x8) setxattr$security_ima(&(0x7f0000001280)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@ng={0x4, 0xd, "5057cee9"}, 0x6, 0x3) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x278, 0x20001000, 0x2000, 0x2, 0x2000000000000, 0x400, 0x3, 0x80, 0x5, 0x80000001}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 18:14:46 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:14:46 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x535, 0x400000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000c40)={0x16, 0x98, 0xfa00, {&(0x7f0000000c00), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast2}}}, 0xffffffffffffff74) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000780)="d21dc63720ab52da112ed49dc3d6d9d2bde327d6fb3c6658413828c2266d8abe93bdc2f7935ff72cf00cbd901c43a2fdf88654740d95d31785a5409ee75ebc347f23a0a79de5a84fc20db1e75642b92da897afa4c96b4e3d1b6b1015128eec024e488e972bd01d2d483f26e381f67002a84d0ed2b3b52c118d640ea42ede52dc28acef2a74b1c4c1cd2aa61ccd746ce2545df3fae87009609ac1284a1c41537228eced70fabf6234196eebbc02792cc8aae50a0c3c6448c7b1", 0xb9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x10f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x13) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000740)) signalfd4(r2, &(0x7f0000000080)={0x7fff}, 0x8, 0x800) readv(r2, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) readv(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/176, 0xb0}], 0x1) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000009c0)="c8b9928a2af3f9373094133037b58462565d9f82a10575282fb34a47371437cdd0fd25e82068c3ccd6675c93a185e41321e56bbe92af270fe872676402250ddc4ece0cf6c135ca66fabedfffb290beaf6d980a9e196ced7e6eeeb6d41a77deff8029123414a1b0137c7a5e65c94d40ee3a1fe739c5ad9a04102e372371fc12e3b3956113af6553fba5d5d5479617d7967f426f4665e188128539f3fab9aa379382a88919a5aed026daf7e8334a10a24bfd778cc142490e2f9bfe350bdc3d4fb30efefcfa2198dabd4a2190f4dc0fb65f62a0eb75d29538d283f9326d9a48301eede45f2d83fd651a8ae90c3518889be4", 0xf0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = request_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000580)='/dev/amidi#\x00', 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000180)=0x6) clone(0x2000, 0x0, 0xfffffffffffffffe, &(0x7f0000000bc0), 0xffffffffffffffff) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @multicast2}, 0x10) [ 269.158762] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000004 [ 269.158771] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 269.158779] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe8f681d6d4 [ 269.158791] R13: 00000000004be7f7 R14: 00000000004cebe0 R15: 0000000000000005 18:14:46 executing program 4 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) [ 269.384428] FAULT_INJECTION: forcing a failure. [ 269.384428] name failslab, interval 1, probability 0, space 0, times 0 [ 269.438197] CPU: 0 PID: 8544 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #141 [ 269.445547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.447485] encrypted_key: master key parameter 'hg\!k'rgd% N 5fm [ 269.447485] l~nw)4|z^eM@:9ŭ.7#q㳕aeSGזBoFe97&3JKwBI/5 =O!ڽJ!_buҕ8҃2mH0_-e 5' is invalid [ 269.454938] Call Trace: [ 269.454970] dump_stack+0x244/0x39d [ 269.454994] ? dump_stack_print_info.cold.1+0x20/0x20 [ 269.455014] ? __kernel_text_address+0xd/0x40 [ 269.455040] ? unwind_get_return_address+0x61/0xa0 [ 269.455068] should_fail.cold.4+0xa/0x17 [ 269.455096] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 269.510358] ? save_stack+0x43/0xd0 [ 269.514013] ? kasan_kmalloc+0xc7/0xe0 [ 269.517939] ? kmem_cache_alloc_trace+0x152/0x750 [ 269.522831] ? vkms_plane_duplicate_state+0x49/0x120 [ 269.527971] ? drm_atomic_get_plane_state+0x225/0x560 [ 269.533211] ? zap_class+0x640/0x640 [ 269.536955] ? drm_mode_setplane+0x567/0x830 [ 269.541385] ? drm_ioctl_kernel+0x278/0x330 [ 269.545729] ? drm_ioctl+0x57e/0xb00 [ 269.549462] ? do_vfs_ioctl+0x1de/0x1790 [ 269.553543] ? ksys_ioctl+0xa9/0xd0 [ 269.557209] ? __x64_sys_ioctl+0x73/0xb0 [ 269.561321] ? do_syscall_64+0x1b9/0x820 [ 269.565416] ? find_held_lock+0x36/0x1c0 [ 269.569514] ? __lock_is_held+0xb5/0x140 [ 269.570337] encrypted_key: master key parameter 'hg\!k'rgd% N 5fm [ 269.570337] l~nw)4|z^eM@:9ŭ.7#q㳕aeSGזBoFe97&3JKwBI/5 =O!ڽJ!_buҕ8҃2mH0_-e 5' is invalid [ 269.573697] ? efivar_size_read+0x8/0x180 [ 269.573730] ? perf_trace_sched_process_exec+0x860/0x860 [ 269.608318] __should_failslab+0x124/0x180 [ 269.612589] should_failslab+0x9/0x14 [ 269.616439] kmem_cache_alloc_trace+0x2d7/0x750 [ 269.621144] ? drm_atomic_state_init+0x27a/0x3b0 [ 269.625938] ? rcu_read_lock_sched_held+0x14f/0x180 [ 269.631002] vkms_plane_duplicate_state+0x92/0x120 [ 269.635997] drm_atomic_get_plane_state+0x225/0x560 [ 269.641075] drm_atomic_helper_disable_plane+0x7b/0x200 [ 269.646477] __setplane_atomic+0x2a3/0x330 [ 269.650747] setplane_internal+0x127/0x370 [ 269.655024] ? __setplane_internal+0x5e0/0x5e0 [ 269.655071] ? mutex_unlock+0xd/0x10 [ 269.663339] ? __drm_mode_object_find+0xb8/0x210 [ 269.663357] drm_mode_setplane+0x567/0x830 [ 269.663375] ? drm_is_current_master+0x51/0x140 [ 269.663398] drm_ioctl_kernel+0x278/0x330 [ 269.681234] ? drm_mode_cursor_common+0x9e0/0x9e0 18:14:46 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x535, 0x400000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000c40)={0x16, 0x98, 0xfa00, {&(0x7f0000000c00), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast2}}}, 0xffffffffffffff74) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000780)="d21dc63720ab52da112ed49dc3d6d9d2bde327d6fb3c6658413828c2266d8abe93bdc2f7935ff72cf00cbd901c43a2fdf88654740d95d31785a5409ee75ebc347f23a0a79de5a84fc20db1e75642b92da897afa4c96b4e3d1b6b1015128eec024e488e972bd01d2d483f26e381f67002a84d0ed2b3b52c118d640ea42ede52dc28acef2a74b1c4c1cd2aa61ccd746ce2545df3fae87009609ac1284a1c41537228eced70fabf6234196eebbc02792cc8aae50a0c3c6448c7b1", 0xb9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x10f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x13) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000740)) signalfd4(r2, &(0x7f0000000080)={0x7fff}, 0x8, 0x800) readv(r2, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) readv(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/176, 0xb0}], 0x1) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000009c0)="c8b9928a2af3f9373094133037b58462565d9f82a10575282fb34a47371437cdd0fd25e82068c3ccd6675c93a185e41321e56bbe92af270fe872676402250ddc4ece0cf6c135ca66fabedfffb290beaf6d980a9e196ced7e6eeeb6d41a77deff8029123414a1b0137c7a5e65c94d40ee3a1fe739c5ad9a04102e372371fc12e3b3956113af6553fba5d5d5479617d7967f426f4665e188128539f3fab9aa379382a88919a5aed026daf7e8334a10a24bfd778cc142490e2f9bfe350bdc3d4fb30efefcfa2198dabd4a2190f4dc0fb65f62a0eb75d29538d283f9326d9a48301eede45f2d83fd651a8ae90c3518889be4", 0xf0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = request_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000580)='/dev/amidi#\x00', 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000180)=0x6) clone(0x2000, 0x0, 0xfffffffffffffffe, &(0x7f0000000bc0), 0xffffffffffffffff) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @multicast2}, 0x10) 18:14:46 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x153) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7aa, 0x84000) 18:14:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) [ 269.686140] ? drm_setversion+0x8b0/0x8b0 [ 269.690331] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 269.695902] ? _copy_from_user+0xdf/0x150 [ 269.700099] drm_ioctl+0x57e/0xb00 [ 269.703693] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 269.708575] ? drm_ioctl_kernel+0x330/0x330 [ 269.712941] ? smk_tskacc+0x3dd/0x520 [ 269.716770] ? smack_privileged+0xd0/0xd0 [ 269.720958] ? drm_ioctl_kernel+0x330/0x330 [ 269.725339] do_vfs_ioctl+0x1de/0x1790 [ 269.729262] ? __lock_is_held+0xb5/0x140 [ 269.733365] ? ioctl_preallocate+0x300/0x300 [ 269.737809] ? smk_curacc+0x7f/0xa0 [ 269.741460] ? smack_file_ioctl+0x210/0x3c0 [ 269.745815] ? fget_raw+0x20/0x20 [ 269.745831] ? smack_file_lock+0x2e0/0x2e0 [ 269.745853] ? fput+0x130/0x1a0 [ 269.745870] ? do_syscall_64+0x9a/0x820 [ 269.745884] ? do_syscall_64+0x9a/0x820 [ 269.745907] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.770414] ? security_file_ioctl+0x94/0xc0 [ 269.774884] ksys_ioctl+0xa9/0xd0 [ 269.778404] __x64_sys_ioctl+0x73/0xb0 [ 269.782322] do_syscall_64+0x1b9/0x820 18:14:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl(r0, 0xffffffff00000002, &(0x7f0000000080)) [ 269.786238] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 269.791632] ? syscall_return_slowpath+0x5e0/0x5e0 [ 269.796595] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.801461] ? trace_hardirqs_on_caller+0x310/0x310 [ 269.806500] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 269.811542] ? prepare_exit_to_usermode+0x291/0x3b0 [ 269.816594] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.821537] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.826730] RIP: 0033:0x457569 [ 269.826745] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.826753] RSP: 002b:00007fb476f2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.826767] RAX: ffffffffffffffda RBX: 00007fb476f2dc90 RCX: 0000000000457569 [ 269.826775] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000003 [ 269.826783] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 269.826791] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb476f2e6d4 18:14:46 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800, 0x2, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 269.826803] R13: 00000000004be7f7 R14: 00000000004cebe0 R15: 0000000000000004 [ 269.903072] WARNING: CPU: 1 PID: 8544 at drivers/gpu/drm/vkms/vkms_plane.c:26 vkms_plane_duplicate_state+0x9f/0x120 [ 269.913784] Kernel panic - not syncing: panic_on_warn set ... [ 269.919695] CPU: 1 PID: 8544 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #141 [ 269.927006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.927774] kernel msg: ebtables bug: please report to author: bad policy [ 269.936404] Call Trace: [ 269.936430] dump_stack+0x244/0x39d [ 269.936449] ? dump_stack_print_info.cold.1+0x20/0x20 [ 269.936546] panic+0x2ad/0x55c [ 269.936566] ? add_taint.cold.5+0x16/0x16 [ 269.962253] ? __warn.cold.8+0x5/0x45 [ 269.966074] ? vkms_plane_duplicate_state+0x9f/0x120 [ 269.971200] __warn.cold.8+0x20/0x45 [ 269.974931] ? rcu_softirq_qs+0x20/0x20 [ 269.978926] ? vkms_plane_duplicate_state+0x9f/0x120 [ 269.984048] report_bug+0x254/0x2d0 [ 269.987694] do_error_trap+0x11b/0x200 [ 269.991616] do_invalid_op+0x36/0x40 [ 269.995352] ? vkms_plane_duplicate_state+0x9f/0x120 [ 270.000482] invalid_op+0x14/0x20 [ 270.003953] RIP: 0010:vkms_plane_duplicate_state+0x9f/0x120 [ 270.009691] Code: 00 0f 85 86 00 00 00 48 8b 3d 5d 7a db 04 ba f8 00 00 00 be c0 80 60 00 e8 0e e7 76 fd 48 85 c0 49 89 c5 75 13 e8 41 db 33 fd <0f> 0b 48 c7 c7 a0 26 7b 88 e8 67 27 1a fd e8 2e db 33 fd 48 8d bb [ 270.028007] kobject: 'loop5' (000000003603b5da): kobject_uevent_env [ 270.028609] RSP: 0018:ffff8881863a76f8 EFLAGS: 00010246 [ 270.040812] RAX: 0000000000040000 RBX: ffff8881ce37d500 RCX: ffffc90009e0e000 [ 270.048102] RDX: 0000000000040000 RSI: ffffffff844bc07f RDI: 0000000000000286 [ 270.048797] kobject: 'loop5' (000000003603b5da): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 270.055387] RBP: ffff8881863a7710 R08: ffff888185d6a2c0 R09: ffffed103b5e5b5f [ 270.055397] R10: ffffed103b5e5b5f R11: ffff8881daf2dafb R12: ffff8881d1bdbb00 [ 270.055405] R13: 0000000000000000 R14: 0000000000000000 R15: ffff8881863a7860 18:14:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000300000000000000000073797a5f74756e000000000000000000626a004700000000000000000000000076657468305f746f5f7465616d000000766574683000000000000000000000000180c20000000000000000000000000000000000000000000000a8020000a8020000f80200006270660000000000000000000000000000000000000000000000000000000001100200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000000000000000000000000000"]}, 0x400) 18:14:46 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={"6c6f000000000200", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @remote}, 0x10) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) [ 270.055437] ? vkms_plane_duplicate_state+0x9f/0x120 [ 270.055453] ? vkms_plane_duplicate_state+0x9f/0x120 [ 270.055475] drm_atomic_get_plane_state+0x225/0x560 [ 270.055495] drm_atomic_helper_disable_plane+0x7b/0x200 [ 270.055514] __setplane_atomic+0x2a3/0x330 [ 270.072057] encrypted_key: master key parameter 'hg\!k'rgd% N 5fm [ 270.072057] l~nw)4|z^eM@:9ŭ.7#q㳕aeSGזBoFe97&3JKwBI/5 =O!ڽJ!_buҕ8҃2mH0_-e 5' is invalid [ 270.072254] setplane_internal+0x127/0x370 [ 270.080423] kobject: 'loop4' (0000000037ec0fad): kobject_uevent_env [ 270.086899] ? __setplane_internal+0x5e0/0x5e0 [ 270.086925] ? mutex_unlock+0xd/0x10 [ 270.086939] ? __drm_mode_object_find+0xb8/0x210 [ 270.086956] drm_mode_setplane+0x567/0x830 [ 270.086973] ? drm_is_current_master+0x51/0x140 [ 270.087004] drm_ioctl_kernel+0x278/0x330 [ 270.109353] kobject: 'loop4' (0000000037ec0fad): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 270.111821] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 270.111841] ? drm_setversion+0x8b0/0x8b0 [ 270.111859] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 270.111882] ? _copy_from_user+0xdf/0x150 [ 270.202105] drm_ioctl+0x57e/0xb00 [ 270.205673] ? drm_mode_cursor_common+0x9e0/0x9e0 [ 270.210551] ? drm_ioctl_kernel+0x330/0x330 [ 270.214904] ? smk_tskacc+0x3dd/0x520 [ 270.218726] ? smack_privileged+0xd0/0xd0 [ 270.222899] ? drm_ioctl_kernel+0x330/0x330 [ 270.227235] do_vfs_ioctl+0x1de/0x1790 [ 270.231176] ? __lock_is_held+0xb5/0x140 [ 270.235265] ? ioctl_preallocate+0x300/0x300 [ 270.239868] ? smk_curacc+0x7f/0xa0 [ 270.244127] ? smack_file_ioctl+0x210/0x3c0 [ 270.248463] ? fget_raw+0x20/0x20 [ 270.251931] ? smack_file_lock+0x2e0/0x2e0 [ 270.256202] ? fput+0x130/0x1a0 [ 270.259513] ? do_syscall_64+0x9a/0x820 [ 270.263512] ? do_syscall_64+0x9a/0x820 [ 270.267501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.273057] ? security_file_ioctl+0x94/0xc0 [ 270.277483] ksys_ioctl+0xa9/0xd0 [ 270.280960] __x64_sys_ioctl+0x73/0xb0 [ 270.284880] do_syscall_64+0x1b9/0x820 [ 270.288786] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 270.292054] device lo entered promiscuous mode [ 270.294165] ? syscall_return_slowpath+0x5e0/0x5e0 [ 270.294179] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 270.294198] ? trace_hardirqs_on_caller+0x310/0x310 [ 270.294214] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 270.294229] ? prepare_exit_to_usermode+0x291/0x3b0 [ 270.294250] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 270.302066] device lo left promiscuous mode [ 270.303842] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.303854] RIP: 0033:0x457569 [ 270.303870] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.303878] RSP: 002b:00007fb476f2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 270.303892] RAX: ffffffffffffffda RBX: 00007fb476f2dc90 RCX: 0000000000457569 [ 270.303901] RDX: 0000000020000080 RSI: ffffffffffffffb7 RDI: 0000000000000003 [ 270.303910] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 270.303919] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb476f2e6d4 [ 270.303927] R13: 00000000004be7f7 R14: 00000000004cebe0 R15: 0000000000000004 [ 270.310406] Kernel Offset: disabled [ 270.409617] Rebooting in 86400 seconds..