ocketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r4) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x5}, 0x10}, 0x78) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000040)={0x800, 0x1, 'client1\x00', 0xffffffff80000004, "0aabb5867e0c95af", "e7c376ac6731c2dabafcfe76d04c1892af2ee1f879abe80e0344754f0a1a9384", 0x3, 0x1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:27:10 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4207, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:10 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x15, 0x0, 0x2, &(0x7f0000000280)={0x0}) 11:27:10 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, ["", "", "", ""]}, 0x14}}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20020, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 11:27:10 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r4) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:10 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x15, 0x0, 0x2, &(0x7f0000000280)={0x0}) 11:27:10 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4208, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:10 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r4) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:11 executing program 1: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:11 executing program 5: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000480)) userfaultfd(0x80000) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r3) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(0xffffffffffffffff, r2) r4 = gettid() r5 = syz_open_procfs(r4, &(0x7f0000000240)='fdinfo/4\x00') preadv(r5, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) lseek(r6, 0x10000000000, 0x1) ioctl$RTC_WIE_OFF(r5, 0x7010) syz_open_procfs(0x0, &(0x7f0000000240)='auxv\x00') r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_delete(0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="f4eed3f63ec990449b112954861243e5744509a9f70280c3cc95568b917631e3fbf5e48a52354d66a8a6c70770046a239b05b2e842cababb6d2ba5319d493b799c1ee36bd303f47952ae50321e9aee054a8a42e22ec5fcd963b6fbca933076feebebcc1f4f50adaf80a2a6d06e6028b824f337d5b74785153b25594619a5976f32f2b006de84cca5536ebe22e954ec16fcc081af9e71f246d7842616a66cd54976"]) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) 11:27:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x501800, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 11:27:11 executing program 1: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:11 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:11 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4209, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:11 executing program 1: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:11 executing program 0: creat(&(0x7f0000000040)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100, 0x8000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x300000c, 0x80010, r0, 0x816f5000) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 11:27:11 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 336.833079][T16507] fuse: Bad value for 'fd' 11:27:11 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) [ 336.892873][T16670] autofs4:pid:16670:autofs_fill_super: pipe file descriptor does not contain proper ops 11:27:11 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x420a, r0, 0x2, &(0x7f0000000280)={0x0}) [ 337.021244][T16700] autofs4:pid:16700:autofs_fill_super: pipe file descriptor does not contain proper ops 11:27:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 11:27:12 executing program 5: accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x1d}, 0x8) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000000)={0x1a3, 0x0, &(0x7f0000000180)}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x80) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x1d}, 0x8) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000000)={0x1a3, 0x9, &(0x7f0000000180)}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000040)) fcntl$getownex(r5, 0x10, &(0x7f0000000580)) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r6, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r7], 0x8, 0x1) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x800) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r9 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r10 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r11 = dup2(r10, r9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r11, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r12 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r12) r13 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r13, 0x227d, 0x0) kcmp(r12, 0x0, 0x0, 0xffffffffffffffff, r13) ptrace$setopts(0x4206, r12, 0x0, 0x40) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r11, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffea8, &(0x7f0000002380)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r14}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r14}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)={r14}, 0xc) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r15) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ftruncate(0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xffffffda) request_key(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 11:27:12 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:12 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x420b, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r4) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r4) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:12 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:12 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x420c, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:12 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="c00000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008c00120009000100766c616e000000007c0002000600010000000000400003000c00010008000000030000000c00010009000000ba0500000c00010003000000060000000c00010004000000060000000c00010008000000200000000600050088a800000c00020008000000180000001cc947014000010000100000030000000c00010008000000ff0100000a000500040000000000000008000a0015d7340ba544e0ef6ec34b", @ANYRES32, @ANYBLOB], 0xc0}}, 0x0) 11:27:12 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000200)=@rose={'rose', 0x0}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r1 = semget(0x0, 0x4, 0x82) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000340)=[0x3, 0x9, 0x6, 0xff]) socket$kcm(0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000480)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) r3 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r4, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)={0x0, 0x80, 0x2, 0x6, 0x12c}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, 0x0) 11:27:13 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r4) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:13 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:13 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x420d, r0, 0x2, &(0x7f0000000280)={0x0}) [ 338.329422][T17151] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:27:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000a060101000000000000000000ff0000100007800c00018008000140000000000900050000007a3100000000050001000600000002d6b66b52fdc9271b0b5714ca3bff2178ed6a691a29b484da635e415f8788bdbc6236adab253cc1972a3e03b868b9fb65e5098d4d4b4b7c49a9b2548007982f5e152ac890b5"], 0x38}}, 0x0) 11:27:13 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:13 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r4) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:13 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:13 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:13 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x420e, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x8a, &(0x7f00000005c0)={0x80000}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="54e8b4a0439935db09000000ad000000002476d47ea1eed6f49258f2f3a577e3fec031b024acfe53bb673a65391e478d46c0e4e1fe30113cd0134af50d3ba868869e2349c3c4d1dee46999e97381aa6adb9933804be0b4f843f64f5387d81ce33a89099c84ecb203afa57897a16d4c7c3a98e0e33fb9453d4a1c1135b1b681b32e5475292bc7ce4c19fbbb8e04f9f28f7dfe2e03b2fe89324b5a2f33915441d2ed9ce5d7bf672f4f1425091ad32f4ccdd4414648311e262522f854741659cbc760fee4c4f97d516a13b2982ca76f3fb618dc7aca2f701cfa2b97d452940df3cdce037b909b838826f62b3f1ca46c6a", @ANYRES16=r4, @ANYBLOB="31000000000000000000090000003c0003000800030000000000140002006c6f000000000000000000000000000014000600ff0200000000000000000000000000010800010001000000"], 0x3}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9400002dc1024f52b39cd67f5382bd2db3fe043975a89bb25d9db87d24a62246100000008f9606604c5afc0178cf37a66b903a0d0ef84e0d8a512acb70266b2212a0a5880778241215aaf1a9307854fa99d88b85", @ANYRES16=r4, @ANYBLOB="00042bbd7000fddbdf2510000000080006000800000040000280080005000100000030000180"], 0x94}, 0x1, 0x0, 0x0, 0x40484}, 0x800) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) ptrace$peeksig(0x4209, r0, &(0x7f00000004c0)={0x3f, 0x1, 0x3}, &(0x7f0000000600)=[{}, {}, {}]) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = syz_open_dev$mouse(0x0, 0x0, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$UI_SET_SNDBIT(r7, 0x4004556a, 0x3) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x8a, &(0x7f00000005c0)={0x80000}, 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r9, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r10, 0x0, 0xffffffff}, 0x3c) setsockopt$packet_rx_ring(r10, 0x107, 0x5, &(0x7f0000000280)=@req={0x1f, 0x7, 0x380, 0x3}, 0x10) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4cb, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 11:27:13 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r4) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:14 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r4) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:14 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:14 executing program 4: clone(0x10041be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400a0}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x9c, 0x0, 0x2, 0x301, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_EXPECT_MASTER={0x68, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3b}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x40}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7fff}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000880}, 0x5) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000140)) ptrace$peeksig(0x4209, r2, &(0x7f0000000040)={0x7, 0x0, 0xffffffffffffffac}, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r4, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) ptrace(0x8, r1) ptrace$getregset(0x11, r1, 0x2, &(0x7f0000000280)={0x0}) 11:27:14 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:14 executing program 0: socket(0x10, 0x80002, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0xfd, 0x0, 0x37e, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x1112, 0x0, 0x4}, r2, 0xb, 0xffffffffffffffff, 0x0) r4 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x109600) ioctl$SG_EMULATED_HOST(r8, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r8, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r7, 0x0, &(0x7f0000000080)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r9, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000840)={{0x0, r5, r6, r10, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000380)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x0, 0x1}) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x9, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x8, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r3, 0x0) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r12, &(0x7f0000000780)=[{&(0x7f0000003c00)="07c6fed420121b4d4e1e6233d7241e9cbfa72ea77e8df766fbaaab4b67afa209e5d870a02e1942a7df707baca19742bbc83e28b6679e0a2233d82d19ccdd221627f72d5296462580865bb3412fbe9e8903c3051c15003d490358318d73f7eef4e0f220766182c01488ccc59b99cdf6d6c8004d63f365b0a752559a2bac423cecdf19b2382912747d9b84b048a7b8603961a941c57dc445146ecdd61c45b605bb6a1d0404f87efaf6320e4c5cafa4b7802c8cb82597d06cbde84250100f409217776c5497159c0c349b8be0e81764eeb57897af5e57673c09da3379db9814717227793846f15756a07b826c8ef6888f60f4ca46323ff754def80498fc8b67e4a061937565ed6279bdd4df8d8998eb9d14ee9923ff18c15059637a4b4e9650b524e2086fbd9dc2fb2870f41c37b296fd4dbd945cddd630248fee62306b9b8a62f4470556efd4cfd7bc4afb6bcbf94ce1a2ab98d09267a88f1c1376dbac07f06ab44317add2f69345a8548ae23192ba0056193e2ce93d10663e3eb258076776f33cc341ad6683ba004ffd608efc50b7a12c9e94aa76c2061bb3c963cf689f189db1e9aa3c6a6bc2f71f5fcd1abd1c33e152b8029c4ed9126e28f88f7fcc1170132dfacad74d3bd38762f3a24f17bbd6cba2d71b4c85928e2d61033faeac239a9c1204658c56ca751324963265c7a6bd146fbaf66594d979e620fdd65f5c5f485762d411da1ebc1102e555069b9dd0579aa79e6ecc04c44ae6b575e50d02d7b7fdf660221da4edb09e9f4ccaed22ff239628cfc46d9ca616f0e37bdb54680137d70e67cc6ded905198bc706905c7fcd742b891a9ab2ec0ef29a73284dac5943e3de969a96cf1a583f5de3b75a9b3d0268c295c71bf2b5fedfa405200d549e134c3e52e8ade5a027fb746aeb95ef99ea932bc7becf815048ddc33282b7a5ad972cec824cce640bce886a20f7da5ff263ea2a074efc6526aa90bfb77905b8eb50b27c144d979fed09a26f6f5be2b18990746db2e482ecab2ec7bd9b78ecefb59f8c3aabc8a547597070cc9e5b387556483d4febb462b0a1b0f8a81f26c4eaa7dac797f8cbffa5e13d470192e49330f0017c883ee8c3671ef28ceea27a617aadd636e1214f305e1a0d07f824156ce2467c66c768e1080750c29b979d3c5a686367196bea1070a5ef3fdb66b66e76a4bf19197ccd8aeffade5e53090c10866912fe177a44c070e98913aacfe87c00d73b132532c828ca985b2f6dc595886c44003864a6e31cc2f5cee5b166a356f3787dfde8181798b67b48b270ea6a9de25fa84009e79c1d1dbcde4db4a272f93f673a6bb157961f45f4ee94c059918eb29acef90f2e5b822c2bce6b052608559c2ed48b561410070c3b60f37d864a84dc5928f8d440a1ddbaeb185b23c783a468a1eb3fb24613f6600167cb2bad52db51b276e0135bea8f8b196cd132ee94f0d296bde5ffe3282290dd37081fc69a9ad16447f1345c34dc5d97245768ac28d77bdd380a905462d60789870ce3182c1ef02f2bf04d871dc1b664aeb1f4e4fab398c4c434be051b4069ce3d8d91eb442c644c99448f36cddb2ccbbbee7ca86975ca637e8ca881612180cd2e378ef22e494c3e42aaf28b34ea03197355196292445a8c3649aae1a329e68d573de3e91468ad838beb7ece94ee779f70623e47e10aea622d1c7b930226c009bbc0d837cab09598bb2e4a47e23cde604d1df2a400fc29ef9d37cb94f56774e22aae0f1a5605aa3a3220c9b90ccdecbc636c77e861e0747633cc149bff615f0b23e61e664a3b4a0639181c4482e26a7bdff0255c952d2b4416510a2a9ae6f4b1c40d90ea57aab9bde770521420bfc28de6e9677f227d4c6af4bc6ef730b7c908c5fc05042515b7317cb4353c1d081d6109f7d98173648446676940294b80726825a75a141bcf9e40af8bdcb6d10af64afb849f24cfe75d544e15dcbe2f81423bbe38dd2f22cae06849a57dc9d0918faada363fa3078b2b82aab9725b7c4cf163dc1eeca6aeecacbde35fb5850223dfd5bd32a4aa578b0d5caca5583c5974d945edc37b4a587773fd503496b0538310591d5690b0a3db97d0abd0610270bcd5299fbad3882c6d302a2801eeaeb1b85d43c7dc04b271498e28282a38e151b339356ed456e28654301cc64db3b0b91d1e3d48e888916f89a28471ea6fa253d8d749009049c6db47c7fa4d258f55bcc702b31cc923994ff3c98e494d84721b2cfb3371646fa203fed67553d90d00c4eba2d153f9b398a88db7a2613efa59228d19852c25a52c5cc5170b268ab52ab8d699ef395885ff14ee565c26af7ef4d961e83d430b4b39cfa15b95558262019a8d28769316e4f606aea81872da09d09fd81b16a7bd5e5bc1f7aa5782f830901d22b1a015c0f3e75a37b170f2a154c0d56be20d635f2df8d6bbc7a6912bdc1607764095245a7be4c022eae289f8c5f7e1e4404e90ac58bef9f019ea7b9e5b95fc83c6488ea92d65cc86f97673c2e381d8a835b481bbc5191b1edd1a0396f8ddcfc942a9a79d2c47ed70c65d3931e0b5d77916c9fe2120534205125db2bc3251ef32392456f3445ab2f537652208ca84cd21a92d511be379aeea2e0baf12f6813007d95eaff95cd18278651a3178750c6213f6d6c772600dd3f283f0ca7d737d3b9d08e97551723a5988193d6c30b55001ad886decca42ed99ce9c4dcc88b39fb4abffdf16ba8a7db70c0c5051b479a2c95385fe72982b0a0bcdd014dcb80626e8ad49150e813ec1b0564e11c0c3218c209f8ad7477fe50fa6f878610ccf5825cbdbb6dd920283ede0241015cc7dea0ba759b20eddf1899eafb08b2497f7b29689618f1a74c04f503a2582c493fdf9c7e2ede792577b4fcc527934ecc62947f5a5a87df2f736662ca4286b89bf6bd34242a90f307d12e784cf617e2681cff24448f7d234209ee1d43ee9d5ce2e13cea31eb46bc8df3a8b60c7f32f5f6710b77c3d2a7560f965ce54c33d024625e7f45844793d4822f6dbd325c2953b67f5292e1980514fbf5003cf97768705eb3a2fd75612d60989cf285d8211725652eb96621704609527106382d1635cd58b50faceccafdf7133765c9e6c8d7160295ec54e9e7c34e9e83630c397c3603143c71138a40222754aa3bd9b96d751749c75fdda52ba7eb43fcd7ef9ee0d449f007bc43197b40909e8ed3c439f3bb975a83e8f8488dfd04525b2f7804d47d8fdfe91d8526ea47836d7d32c1157d48d05bcd49e16fa948e0d635b52a9f403ea378e2aea2d6197b5e152152f3cd87bdf0cb59b81eac8833e338ae907a7a7aa43f82f47c7d428994662d0794ddbc448c4516c89b9bb26e50cea71fc9057f7b179a3125a92801472ef072cce8ee963a04715ed1eb5b4118722d4e55f4eb943ec2fce6d48bb00a7304a5f70efb355c4b9c439b21d8c0f198f373d0cce19eb52b976a46f1d705393b031c1b11a9a027d0f6efbe881e23ac6a5fe7f6a9047ef16d197b2d89e5b375285430c5c483414c61bb42aaeb7444cd5acfb97c6ccee0713a004bda541d60f87db286b7e72ab18c88a4b1117b41b78dd97832fb4735ae35fab8c0b2a21d148e81ece42ed40cd034e1d6ca5b604b8c0ffb7c986b81694ec6795e64dd8de50bea6757bd58d586b09926c74e706d650b5f9187547e3d6031f50f881ab7aaf9729347a820c351487b75822dedbffe1de4145a7a3cb332fd97801470d685f56519ca91e875455c1b8f2c13c9e3fcc6a4048389275e63d82eb2311df29f671c060f85d20c79ff7ccd41e1ac202b19e6f8cf3f879647aee52b3e23f9a77f25d80b0aac375580667983ed1de8208edb51689ad8e19213b277f6f6d3f8f5594d3ecda26b403ee217636737db1ac0cffa7f1cc64b7a3d5025c6017db8b4d119f54de9e9a6fabb67556ef2a7028960667a93bb3ed13f8704f7be2058c7c156fd6621282d828ad08c6a61101b770c10bb569ff606fc52cf8b6792e0454d6be4ea06cc74d6cc3222d143a65a22bb3c91a82c3c6a8a3792539bb92fc525916e70b7562cb07e86a02225e252029924b1a6e39d9fa24200904cfa7cf3c94c4ff2120dd7dd8344cf5cdde8b9e5f31315c9e5cba3ced6d4c31372bfabfb86bbd06bb641c6ab687a1dfee73c7fb6cbfc39ef0dbdf91f3ab298b9b645288ff647bc86eba21f95633a58d3eec34e42c3e883b03ebd47c074be79fc05fda0307f0269358252b385796ae206d104df9b668c30d869532b39990fbbdd6e8c370b4ffb769d17a7a4862f263a501f345e20fb5dc855f76d3ace0dda82996e8c34370ca7d39af4a6575199f47ad45ba216a05e4728beb115858445d498e271c6356fe0028990883e453b526c2f50829550ebd32ca708ad8fd67b1141309bec9f3e1287cc5cbc886bfd499c6308e9180b82e4e051ad3520813297e43d58ffd31d6d18003794dd725985bab431c3ed757bcf89c4fe2e26bc6e6e2269923f4cf548692233ba8d742dc35988dac13c1bd0ca9431ac20e297ba26af2bb6c80ca453657ae0e7c00bc209c567f292cdfa41da7996710a6ccae974aba13d7a7895d30fa1f64bda44fdf386c3b3acda3f5061724b59bcbfac1632187e195889fcf3096434dc0e4d98a92378d16f31491fe2c7576e09054c31a797c8308d9c556faed097ce1a8a5f1f5770d41d4646d9b911d81ad406b7252a8ff428d0f7c0ec71d60de70e1a0c96323f1d17ff535327b015d7c4892a9ca7bb1c4a6083be61029ee76ca1a85b51688ce17922a3dcbf65b73cec03420d30b98a56bd2202ffb9886da28fee0fc9a23ca813033387a35bc567c8288b3d7f7e337744a598c8f87bc1b1839378dc0dafcf11691210c33ae2f936c5611d38efc445eef61e1d5affc41311538fb68afa59563d8f524e115360aa3d682eca35b87c7a0c71b1a5a6650a35935e463c566d60be5a5eddf64b88248249d472bbc886e95ff00de2bf2a9289819e52c2211d46e0788f17cc74df2a81d2a6fbda45e4eba80a8787b7e071f1aae4e1d8980c80feff4c09b8933ae8c5f1d7ad439d94e510dd72e2d0962d1cddbb0552b617d6ba0485ba8e5f1146dc55702acf78a712c6a98099c70ba8714338ed62e28e8364fc9479981d5934f10409ee883cee07a1ffc857ae30e2d8e75d72ea9ae850aa7937791ad78d244b637a5499ad0342fe3104b028ea6566c419b80be82f5e493aefc1ad5f80bd08cde3dd044be8f0010628c8c7e1dc761a17a2e63e4b242ad1b1015b4b7691a2ab7e8a1ba39c271cfb6b9a396edaab0373afd481a8379e023d3b4c374eb8b40ee9e40b2a611a3bf980d4c20be0315eec801b4b646ef1b7c295c9bb25ebb9a3ec653aa619b36c4bbdb9238cb54ef2015a27d2f3240ae149de4a4e40c0c5d2681549917d48648378de23b212a2f2086b17f22c3edb263f696c81533e8a31eb216fd6575ae1c8b8fa55b428623077c431d1c178905f34df6d1dd8dddcefd5f71943ea8379e175810c44aae5f16d02e1ab40b421647fa15f5d360d85d5bb89287706a0b6f62da34ba4abc06b7f7fef9e4567814d1b5a3a410b8411290c4b11475b29827ec36c0c339944350ec3195d541a9d076951a13f06e9cf5da3ae841a2f6dbdf03cbb7fa6a4036116d5f30e8c0500e75fcd8189d42c0acaabe97b64dcab82be07a63678dc6e9f662ac879cbb58130f9b382ac03a622cbbf8cf8b0d0bbaf42c7ff91de854767287c24b302aae931a89a0a8294a5ddc77e9e4c70ad860fa42f90ac76e34784b41eb20d1484f83d3fdfdac7ee37e3539916d625", 0x1000}], 0x1, r12) io_setup(0x2, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') 11:27:14 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:14 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:14 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000000)={@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xc, 0xfffffffffffffff7, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @bcast]}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="40000000100001040000dd3a2400060000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010067656e65766500000600"], 0x40}}, 0x0) 11:27:14 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) [ 339.793099][T17720] debugfs: File 'dropped' in directory 'sg0' already present! 11:27:14 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x1c, &(0x7f00000000c0)={0x0, 0x6}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) [ 339.912762][T17720] debugfs: File 'msg' in directory 'sg0' already present! 11:27:14 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:14 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 339.971393][T17720] debugfs: File 'trace0' in directory 'sg0' already present! 11:27:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x80002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000080)) io_setup(0x3, &(0x7f0000000340)=0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa03e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x400, 0x0) getsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000280), &(0x7f0000000300)=0x4) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) 11:27:15 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:15 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:15 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@generic, &(0x7f0000000100)=0x80, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) tee(r0, r1, 0x8, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206030000000001000000003900090035004068060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000280)={{0x8, 0x6}, {0x3f, 0x6}, 0xe1d6, 0x0, 0x1f}) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0xf8, 0x0) getpeername$tipc(r0, &(0x7f0000000200)=@id, &(0x7f0000000240)=0x10) 11:27:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:15 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/connector\x00') ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:15 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) [ 340.417317][T17988] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 11:27:15 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000101401"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) r1 = open(&(0x7f0000000040)='./file0\x00', 0x208000, 0x114) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0xd, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x40004) sendto$inet6(r0, &(0x7f0000000000)="10", 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0xa30000, 0x3, 0xfffffffc, r1, 0x0, &(0x7f00000001c0)={0x990906, 0xa6, [], @p_u32=&(0x7f0000000180)=0x2}}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000240)={0x59, 0x0, 0x1, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000280)={r4, 0x7}) 11:27:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(0xffffffffffffffff) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:15 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2}}, 0x8, 0x6, 0x401, 0x8, 0xc2, 0x8, 0xe1}, &(0x7f0000000140)=0x9c) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:15 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101100, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x6, "7adf8a", 0x81, 0x6}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="04010000100001000000eeff0400000000000000000000000000000000000000fe800000001d3ec9f34f35036c000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000023c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000014000e00e000000200"/188], 0x104}}, 0x0) 11:27:15 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) pwrite64(r1, &(0x7f00000001c0)="de69dc8ab2f6dd8d921a0414a60df01bfa41dda08b56ce4c49004ca26eab0097f67afcef098902b212d8367942fb78317c19e29466e300ab67d250d69c83c78162dd6cb194602ff9b41d7d614709f7e0c6f0e7470d4c33310030844bea24bac27ec0405f3d4efb2a1b38d35e", 0x6c, 0x3) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) accept4$packet(r2, &(0x7f00000015c0)={0x11, 0x0, 0x0}, &(0x7f0000001600)=0x14, 0x80800) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_setlink={0x68, 0x13, 0xb01, 0x70bd25, 0x25dfdbff, {0x7, 0x0, 0x0, r3, 0x20000, 0x6000c}, [@IFLA_BROADCAST={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_EVENT={0x8, 0x2c, 0x2516}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9ba}, @IFLA_BROADCAST={0xa, 0x2, @broadcast}, @IFLA_BROADCAST={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, 0x68}}, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0x10, 0x1, 'selfkeyring\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004880}, 0x40) 11:27:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000020000100000000000000000a100000000000200000000014000100ff0100000000000000000000000000011400030073797a6b616c4b31b6b2a51a14a000009db8ffcca35ebae2a41ed13173eaa2f088626a92189cdb7b60261a2d0b8d72610d137bb918e843602468736fa4f7df09cbd95b7ab7d08e880a35a80dfdc83593b9f9cd853d7a77eeac84507e58727b1928b0e709a56a92c06e900cf73d20ec66add5c94714a2e0e05d689e"], 0x44}}, 0x0) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc60080018400cac0f00043582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 340.897598][T18156] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 11:27:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(0xffffffffffffffff) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 340.952849][T18237] cgroup: fork rejected by pids controller in /syz1 11:27:15 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x1000032, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) [ 341.030051][T18264] netlink: 4878 bytes leftover after parsing attributes in process `syz-executor.3'. 11:27:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000380)="ba430066b80b00000066ef660f388258000f3566b9140b000066b86100000066ba000000000f300f01df0fec1b0fc76a020fbe0166b9800000c00f326635000800000f303eae", 0x46}], 0x1, 0x6, &(0x7f0000000440)=[@cr4={0x1, 0x60410}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000280)=""/239) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x1, 0x4cb, 0x0, 0x89, 0x0, 0x10, 0x4], 0x4}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x480, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x480080, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:16 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:16 executing program 5: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x8000000000000000, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) fanotify_init(0x40, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2040, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000380)) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) r6 = getpid() r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r7, 0x0, 0xffffffff}, 0x3c) execveat(r7, &(0x7f0000000740)='./file0\x00', &(0x7f0000000800)=[&(0x7f0000000780)='\x00', &(0x7f00000007c0)='\\:nodev\xe8lowlan0em1*em1GPL\x00'], &(0x7f0000000900)=[&(0x7f0000000840)='@*\x00', &(0x7f0000000880)=']&(-userlo\x00', &(0x7f00000008c0)='/dev/nbd#\x00'], 0x800) sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r6, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000000240)={0x8, 0x9, {r6}, {0xee00}, 0x7, 0x9}) ioctl$SIOCAX25ADDUID(r4, 0x89e1, &(0x7f0000000340)={0x3, @null, r8}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x61200, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r10, 0x4038ae7a, &(0x7f0000000000)={0x5, 0x85b, &(0x7f00000000c0)="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", &(0x7f00000002c0)="6feb726928dff159bc45059f07029aca771355cf16d5b8935de678c2a7a167a8911b5e975445888616c042d91889b4ef2ac8321af235729e73d01f013bcb24b22ec9c79101b826d2e0166bd4f2fa67424e6b7980e45e7299508cbfea6df7013ef8169a56af8b395178e2", 0xfc, 0x6a}) 11:27:16 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(0xffffffffffffffff) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:16 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioprio_get$pid(0x2, r2) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)) 11:27:16 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x42, &(0x7f00000000c0)={0x3, 0x0, 0x8000000}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:16 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:16 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:16 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000005, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x6, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x9d19, 0xa, 0x4, 0x0, 0xb3b2, {}, {0x0, 0x0, 0x5, 0x0, 0xfb, 0x3, "baea9f7d"}, 0xe42, 0x1, @offset=0x40, 0x3, 0x0, 0xffffffffffffffff}) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5453, 0x0) socket$inet6(0xa, 0x3, 0x100000400000003a) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5453, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) 11:27:16 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 11:27:16 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:16 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='e default user:'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="cc082437537766ed8ecd31", 0xb, 0xfffffffffffffffe) [ 342.031887][T18752] encrypted_key: insufficient parameters specified 11:27:17 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x8, &(0x7f00000000c0)={0x3fffd, 0x1, 0x2}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0x7ff, 0x20, 0x200, 0x20, 0x13, "e6d6d390738037f8"}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xa4a3fd8efab7ae74, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000140)) 11:27:17 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:17 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) [ 342.085728][T18752] encrypted_key: keyword 'e' not recognized 11:27:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 11:27:17 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ftruncate(r2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x38, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_OPEN={0x8}, @CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:27:17 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) [ 342.409072][T18887] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:27:17 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 342.510440][T18977] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:27:17 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, 0x0, 0x2, &(0x7f0000000280)={0x0}) 11:27:17 executing program 0: time(&(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40628, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x48802, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000240)=0x6) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 11:27:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x86, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000346fc8)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x100000, 0xa2a, {}, {0x3, 0xc, 0x6, 0x0, 0x6, 0x9, "3d3cc05a"}, 0x6, 0x0, @userptr=0x998, 0x9, 0x0, r2}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7, 0x10, 0x6, 0x1}, &(0x7f0000000240)=0x18) 11:27:17 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r5) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:17 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, 0x0, 0x2, &(0x7f0000000280)={0x0}) 11:27:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000100), 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe88000000000000000000000000000185980664bfc99623fe24fe03c262e862074dc14ebf817730e70bc58923ad14ca020030f2e7bb0e64dbbd5b7addf20072df09de4058062f6e1980e3ccdada622d3d7ed720c0c48f2a91e737c4edf3"], 0x3c}}, 0x0) 11:27:17 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x228200, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c00610480d35d7097c143e8075a", @ANYRES16=r5, @ANYBLOB="010000000000fdffffff050000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0xffffffff}, 0x3c) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r7, 0x0, 0xffffffff}, 0x3c) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0xa8, r5, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) ptrace$peeksig(0x4209, r3, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)='%\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r2, 0x0, 0xb, &(0x7f0000000080)='/dev/nvram\x00', r9}, 0x30) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x9c000, 0x0) ioctl$VHOST_RESET_OWNER(r10, 0xaf02, 0x0) 11:27:17 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, 0x0, 0x2, &(0x7f0000000280)={0x0}) 11:27:17 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r5) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x6f8b40, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r5, 0x2}}, 0x18) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x5c00) syz_open_dev$loop(0x0, 0x0, 0x0) 11:27:18 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x0, &(0x7f0000000280)={0x0}) 11:27:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000100), 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe88000000000000000000000000000185980664bfc99623fe24fe03c262e862074dc14ebf817730e70bc58923ad14ca020030f2e7bb0e64dbbd5b7addf20072df09de4058062f6e1980e3ccdada622d3d7ed720c0c48f2a91e737c4edf3"], 0x3c}}, 0x0) 11:27:18 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = syz_open_pts(0xffffffffffffffff, 0x80002) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0xfffff801, 0x4}) ptrace(0x10, r0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:18 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r5) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:18 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x0, &(0x7f0000000280)={0x0}) 11:27:18 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) ptrace(0x4208, 0xffffffffffffffff) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x1, 0x1, 0x80, 0x1}, {0xa3ea, 0x3, 0x0, 0x1}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000100)) ptrace$getregset(0x11, 0x0, 0x2, &(0x7f0000000280)={0x0}) 11:27:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0xff7ffffffffffffd, 0xaaaaaaaaaaaab1e, &(0x7f0000000200)) 11:27:18 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r5) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000004c0)=""/190, &(0x7f0000000580)=0xbe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000020000100000000000000000000000014000100ff0100000000000000000000000000011400030073797a6b616c6c657231000000000000"], 0x44}}, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000100)={0x8, 0xe, 0x4, 0x2000000, 0x7, {}, {0x5, 0xc, 0x6d, 0xd5, 0xfc, 0xf5, "6085abe3"}, 0x9, 0x1, @fd=r3, 0x1, 0x0, r4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0xffffffff}, 0x3c) r7 = socket(0x1, 0x80000, 0x8) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r7, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00012abd7000fedbdf25010000001400000000010500010000f3ffff13000200ff0200000000000000000000000000012700070073797374656d5f753a6f626a6567745f723a617074677661725f6c6f675f743a733000000013df1534b3699dc300f8fb2fe969b545618dcba794f50a5f88764e9856936f7231052bc14f977c5f3195803b4a8f6b22b56a2703f65811c0741541ee21891224bbdb0b43a912b8d3d0b8ff5d9bd1c3797e8528ce61d6c42aff45bd2e54ab9bf86b"], 0x6c}, 0x1, 0x0, 0x0, 0x4004000}, 0x24048000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r6, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x94, r8, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_team\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_macvtap\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)={0x3, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}}}, 0x88) 11:27:18 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x0, &(0x7f0000000280)={0x0}) 11:27:18 executing program 3: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x800) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x4}}, 0x4d1d, 0xa0, 0x2, 0x9, 0x58, 0x81a, 0x3}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r3, 0x4}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="560affff00000000950000000000000030e9ab1fc93f2ce6168991e0f929dd740e00a4ec8d1090defce2e1df95a949b283732d911a107b85849cfb7805f499d9d35b9fe14c5425c14dab0bc4482c197195ddd9bdbcc1bed036a76ee4149f52b0f93eccc1f0ffb8b803652e774b5d19d6015d6e1eff4aedb06329a256346fea"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 11:27:18 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = getpid() sched_setscheduler(r1, 0x3, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:18 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, 0x0) 11:27:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4edd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) dup2(r1, r3) socket$kcm(0xa, 0x8000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000040)=0x10001, 0x8) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 11:27:19 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r5) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:19 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, 0x0) 11:27:19 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127c, &(0x7f0000001200)={0x0, 0x0, 0x10, 0x0}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) pipe(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) getpgrp(0x0) memfd_create(0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x5452, &(0x7f0000000040)) fcntl$getownex(r2, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) socket$packet(0x11, 0x3, 0x300) 11:27:19 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x24c00, 0x91) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.origin\x00', &(0x7f0000000080)=')@@\x00', 0x4, 0x2) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e0000f0630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x40) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @remote}}) 11:27:19 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, 0x0) 11:27:19 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r5) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:19 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x280, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000207010200000000000000000a0000090c00034000000000000000201c0007800800024000000001080001400000009d08000240ffffffff0c000240e00f0000800000000c0002400000000000000fff0900010073797a31000000000c000340000000000000004a"], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:19 executing program 1 (fault-call:4 fault-nth:0): clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:19 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r5) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:19 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) rt_tgsigqueueinfo(r1, r0, 0x15, &(0x7f00000000c0)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)={0x1, 0x0, [{0x1000, 0xd2, &(0x7f0000000880)=""/210}]}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6f, 0x801) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f0000000140)={0x1, "3acf6c49f7cd1d2c4d63ac56797d854f16934e86756c7ac195c594f6b45abdfcfbed72ac72b8e6071cfa244c9efe30f2f1a1d5a3146f4c6afffae474f98b8c03", {0x100, 0x5}}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000740)={0x1, {{0xa, 0x4e21, 0x4, @remote, 0xa702}}, {{0xa, 0x4e20, 0x9, @loopback, 0x8}}}, 0x108) 11:27:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 11:27:20 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:20 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000400), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="039a00000000000018001280640000000400028008000a00", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) 11:27:20 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000000)={0x9}, &(0x7f00000003c0)) ptrace(0x11, r1) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:20 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r5) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 345.512888][T19935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.549964][T19935] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:27:20 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd50}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xa7, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="050004ffffff89000a068900ac141410e00000013c31b47d0510c147885b6e765e34637ec921f605", 0x5c4}], 0x1, 0x0, 0x0, 0x50}, 0x0) 11:27:20 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:20 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0x80000000}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) [ 345.606877][T19939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:27:20 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r5) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 345.653485][T19939] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:27:20 executing program 3: socket$netlink(0x10, 0x3, 0x0) eventfd2(0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() sendmsg$alg(0xffffffffffffffff, 0x0, 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sendto$l2tp(r2, &(0x7f00000003c0)="d8b738c83ef165439fff50a0241f2b6a4dbad8d8e4abf1bab3d96b76431aef52d26e99c4b94d8b25cb5a26ca74a068d479418e0236b4f86d0d2761823e13cb51f798ccb22332d6aea952940d6efc720c8e6a67e6e01252bd9592ea84ef0f63e53add4e6530b0b0d52169365394c22b634a5041f1f8f225eb064e3ec6ce1e15acefeb2c737289eb032d927caf468d1207b94f23a287b7d69d75b45b0e9ebc886e234215f486ef87aa8db31010d7c612766268ea45d442799b25f27620146d3e6eb2400655dbdabe4eca5b5cf7fe", 0xcd, 0x20000004, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) dup2(0xffffffffffffffff, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) getpid() r3 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0xd, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000240)={r7, 0xa1, "6b7b81a99e2fe5b23f16eb69d4405f7cd147a3730871e6c1ea19129ddd5f2770594076c5b74d7c676464bcbe4c4c455542489394914de62f61b0501769ffca6cdbc50adeacc250d3aac302aadfb683d9d2add8b527e8c58d16d3e906a2df96b45ea97100dd8a0eaa0546d045b365ac88143e353d5b80bf833bf7cd7ed8ae97d7ebc45cfbbe28029f4c248cf5896af83aa39dd6997576e5a52f8aa75dad1a701825"}, &(0x7f00000000c0)=0xa9) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000540)={r8, 0x72, "73ff14f2181bcb35c0ec3fcfc67ae7ff9a28c788c5f89f6c255813242c393c44ee3eaa8a56fdbdbae00f4a0739566e9f8b98567d6ba259db4e30c413568cffcf4ab77e695f071e2594413a1fa4246bcd7fc07a017dad9db427c2176e70bbc0f34f8e48efb18cca55bb6bedb3fca859672e3b"}, &(0x7f00000001c0)=0x7a) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x4, 0xb, 0x4, 0x2, 0x9, {0x77359400}, {0x2, 0x8, 0x80, 0x8, 0x6, 0x86, "ba7066be"}, 0x0, 0xf, @offset=0x4, 0x9, 0x0, r1}) socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01100000666061dc9411da5e49daacf921e79b0c35ae40f6d062999b329f39df7c3028d4256769042905ecebb1599f86139a37b5f8a8c0482445919901f637b9e8e1acbeae19eaadfaf5403648456e37ba7dddf1eac23a5f7c026fd72eee27191988e2a89622d662b5c4be65636a976e5c858033", @ANYRES32], &(0x7f000095dffc)=0x2) 11:27:20 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x10, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:20 executing program 0: r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80a00, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0400001de28eaf2b514bfdb14c71c37609406839ec584346582e8333e021e64ec817da78d15a02b2236a4cc3b0d31630857383252dc7acf1566f376c2ed6612ffbf12686d088e2474fceabab22887eac130edd3cb3b9f3bb8b3bb60cfe628bf38ded972cb0c374b90cd14c7da2d6754cfa31b3c6b32c7e15ee550672bb0b51fa00d648bdb6ce5efe142e03b75e571d509921c717355845e72860bd95e3e6f1cda475003af86adafcc9ecf27814a8a31238bc08d861582eedce56499744f3c7ad49da1b14", @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, 0x0, 0x4044) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) r3 = socket(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000440)={{r4, r5+30000000}, {0x77359400}}, &(0x7f0000000480)) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000240)={0x0, 0x2, 0xfff, &(0x7f0000000080)=0xbc1}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) 11:27:20 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x20, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:20 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = dup(r5) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:21 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = dup(r5) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:21 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4206, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000095002b00"/24], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 11:27:21 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x208000, 0x1c0) read$eventfd(r0, &(0x7f0000000040), 0x8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080)=0x8, 0x4) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x40004) ptrace(0x10, r1) ptrace$getregset(0x11, r1, 0x2, &(0x7f0000000280)={0x0}) 11:27:21 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = dup(r5) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:21 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4207, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:21 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:21 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:21 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r2, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f00000000c0)={0x0, 0x80000001, 0x9d22}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:21 executing program 3: socket$netlink(0x10, 0x3, 0x0) eventfd2(0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpid() perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() sendmsg$alg(0xffffffffffffffff, 0x0, 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) sendto$l2tp(r2, &(0x7f00000003c0)="d8b738c83ef165439fff50a0241f2b6a4dbad8d8e4abf1bab3d96b76431aef52d26e99c4b94d8b25cb5a26ca74a068d479418e0236b4f86d0d2761823e13cb51f798ccb22332d6aea952940d6efc720c8e6a67e6e01252bd9592ea84ef0f63e53add4e6530b0b0d52169365394c22b634a5041f1f8f225eb064e3ec6ce1e15acefeb2c737289eb032d927caf468d1207b94f23a287b7d69d75b45b0e9ebc886e234215f486ef87aa8db31010d7c612766268ea45d442799b25f27620146d3e6eb2400655dbdabe4eca5b5cf7fe", 0xcd, 0x20000004, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) dup2(0xffffffffffffffff, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) getpid() r3 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0xd, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000240)={r7, 0xa1, "6b7b81a99e2fe5b23f16eb69d4405f7cd147a3730871e6c1ea19129ddd5f2770594076c5b74d7c676464bcbe4c4c455542489394914de62f61b0501769ffca6cdbc50adeacc250d3aac302aadfb683d9d2add8b527e8c58d16d3e906a2df96b45ea97100dd8a0eaa0546d045b365ac88143e353d5b80bf833bf7cd7ed8ae97d7ebc45cfbbe28029f4c248cf5896af83aa39dd6997576e5a52f8aa75dad1a701825"}, &(0x7f00000000c0)=0xa9) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000540)={r8, 0x72, "73ff14f2181bcb35c0ec3fcfc67ae7ff9a28c788c5f89f6c255813242c393c44ee3eaa8a56fdbdbae00f4a0739566e9f8b98567d6ba259db4e30c413568cffcf4ab77e695f071e2594413a1fa4246bcd7fc07a017dad9db427c2176e70bbc0f34f8e48efb18cca55bb6bedb3fca859672e3b"}, &(0x7f00000001c0)=0x7a) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x4, 0xb, 0x4, 0x2, 0x9, {0x77359400}, {0x2, 0x8, 0x80, 0x8, 0x6, 0x86, "ba7066be"}, 0x0, 0xf, @offset=0x4, 0x9, 0x0, r1}) socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01100000666061dc9411da5e49daacf921e79b0c35ae40f6d062999b329f39df7c3028d4256769042905ecebb1599f86139a37b5f8a8c0482445919901f637b9e8e1acbeae19eaadfaf5403648456e37ba7dddf1eac23a5f7c026fd72eee27191988e2a89622d662b5c4be65636a976e5c858033", @ANYRES32], &(0x7f000095dffc)=0x2) 11:27:22 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:22 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x6, 0x200005, 0x7, 0x529, 0xffffffffffffffff, 0x0, [], r2, r1, 0x4, 0xffffffff}, 0x3c) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) sched_setparam(r3, &(0x7f0000000040)=0x3a8) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:22 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xc2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000100)={0xe5d, 0x9, 0x4, 0x400, 0x808, {r3, r4/1000+30000}, {0x0, 0x0, 0x1f, 0x3, 0x6d, 0x5, "59c90e87"}, 0x8, 0x1, @userptr=0x3, 0x4, 0x0, r5}) ioctl$USBDEVFS_CLAIMINTERFACE(r6, 0x8004550f, &(0x7f0000000180)=0x9) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x10000, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:27:22 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(0xffffffffffffffff) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_SRC={0x14, 0x2, @local}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'netdevsim0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockname(r4, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x80) r5 = fanotify_init(0x200, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) getsockname(r6, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000002c0)=0x80) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) fanotify_mark(r5, 0x1, 0x4800003e, r3, 0x0) r8 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r8, r8, 0x0, 0x8800000) 11:27:22 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(0xffffffffffffffff) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:22 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000240)=""/171, 0xab}], 0x1, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x1000001, 0xfffffffc, 0x0, 0xffffffffffffffff, 0x20, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000000)=""/48) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x4, 0xffffffff}, 0x3c) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000040)) [ 347.727805][ T27] audit: type=1800 audit(1581766042.626:44): pid=20844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16954 res=0 [ 347.856346][ T27] audit: type=1800 audit(1581766042.756:45): pid=20851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16954 res=0 11:27:22 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(0xffffffffffffffff) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:23 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x3, 0xfffffffb}]}, 0xc, 0x3) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3d, &(0x7f00000000c0)={0x0, 0x0, 0x1}) ptrace(0x10, r0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)={0x800, '\x00M\x00'}, 0x6) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:23 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup(r5) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:23 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000e00)={0x0, 0x0, [0x6f, 0x6, 0x5, 0x9, 0x8, 0x0, 0x0, 0xff]}) read(0xffffffffffffffff, &(0x7f0000000340)=""/175, 0xaf) getpid() r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000040), 0x8, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000880)=""/4096) msgctl$IPC_RMID(r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x4301, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000001c0)={0x5, &(0x7f0000000240)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000002c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000100)={r4, &(0x7f0000000040)=""/163}) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xf9) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180), 0x8) 11:27:23 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xfffffffffffffff8, 0x40000) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0xd, 0x100000001, 0x7, 0x0, r1, 0xfffffffd, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x240) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x20100, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x20400, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000040", @ANYRES16=r6, @ANYRES16=0x0], 0x3}, 0x1, 0x0, 0x0, 0x20008800}, 0x8840) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="ff0f00007000b5d2fa940889c0b6ee721155d6a1fb6507aa3e4421e1ac5036dbdf25020000000c00030040"], 0x54}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x20000016, &(0x7f00000000c0)={0x8013}) ptrace(0x10, r8) ptrace$getregset(0x15, r8, 0x2, &(0x7f0000000280)={0x0}) 11:27:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) getgroups(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1204420, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="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", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 11:27:23 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup(r5) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:23 executing program 0: getpid() openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getpid() r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000054dd700405882b40633734038e000000001001000001001500ec00000000000000905b7a07f90797b0cb6550453a3ca5b3d36a5a1d5e5f0ae61a57e1571a2f1bdf6631dde71e9b51a05af5ece061c84db13a38e9c8bff0dc0ae617c002a8ee09d266a91db49fe7be7d875c69a286fdc735da"], 0x18, 0x1100}}], 0x73, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x81c400, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000080)=""/183) 11:27:23 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x8000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x8000, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002000010000000000000020000a100000000000000000000014000100ff010000000000000000000000000001140003007379070000006c657231000000000000"], 0x44}}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r4, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r5 = getpgid(r4) ioprio_set$pid(0x3, r5, 0x7fffffff) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000080)={0xf, 0x50fa, 0x10001}) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_newrule={0x38, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_SRC={0x14, 0x2, @local}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0xff}]}, 0x38}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) tee(r2, r6, 0x3f, 0x3) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:23 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) timer_create(0x1, &(0x7f0000000000)={0x0, 0x22, 0x1, @tid=r1}, &(0x7f0000000040)) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:23 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0xa03, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000200)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x80000, &(0x7f0000000140)={'trans=unix,', {[{@cachetag={'cachetag'}}, {@afid={'afid', 0x3d, 0x4af}}, {@loose='loose'}, {@version_9p2000='version=9p2000'}], [{@smackfsroot={'smackfsroot', 0x3d, 'nodev'}}, {@seclabel='seclabel'}]}}) ptrace$getregset(0x11, r1, 0x2, &(0x7f0000000280)={0x0}) 11:27:24 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/82, &(0x7f0000000080)=0x52) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:24 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup(r5) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:24 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000001100)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x5, 0xff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, r0, 0x4, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/current\x00') ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000001200)={0x9, @win={{0xe1, 0x0, 0x4, 0x7653}, 0x0, 0x3, &(0x7f0000000140)={{0x6ea1}, &(0x7f0000000100)={{0x80000000, 0x7fffffff, 0x0, 0xffff}}}, 0x2066adfe, &(0x7f0000000200)="543e7a6162403663b9cd0da86f8dd47b262747bda5e74d10a6904ac691dc45c64db92a810e03078a274129f794150ed298efc84bf899938ee877b64c5747284bda8f419f702b2b58df356d34d7fc932e366810a5c3836db638b50e788ab84208761d973777263106699f9797114e6d4b7a42b67ea359cac77422c76c76cc97e6fd010de2430cc5e47172bebad760bd2e338c92a42c739af22bb56102efcaa7902878dfc8a1f85d878be7438107da41f00153a0cbb13cdcc3b9603097772d95a46d37dd9b9ab5405b30675cfd8f72bc6c28b23bb068ed0f9a1213613458eca25be3c5a46532c9bd5ceac850a3875a06d0c7e0f0d5531fbcd6c7475cafe2d5bf518d1c8b2b5a2095a77dbd4c99643ee221572713aaa2151cf4a86c85f538bf36957392ebac09c4fff604ba0af51f8e872921f11452f15aca43d8946ab03b3033873e75ef49170b5811a6d127437202d48fb72b9d0207a7195af75d519deda24a3b1077b38213753eb851417cfcfb83be99c188dc22817eeae590a39fbbb01e2f9dbbff5d019625aa57b1f385ec2fa3ea90684752c4ea85794ef48fc1601f1c9fc9919367d6981209a9ff32a54d11ab8b0f4a641fb6f13967b78fa684d86c50d6f7fa846504166611b2a6db36769a61bdcc2a63a368d5db681f7e1f7279420edff8a9dc2fd89d1d843d9bc9ecffcb884e4bdca4da114382d4ed5d59ac793b2f77c24884ddf17d4a8e7d96df36f5024ef2ab795f13a8063039422410c20f81dcbc06ac4aa7dec28c2bca4e34998e75f0aa5568a25738e8f1cc2f0a926d0063b483d210ba141b981b00af942ede0a33e4d2237e28911616dcca55508f819b8164c329ce328cff433d0bd3270405c02ac21d7062583458696185e5489c070dd9414a0b53eb0aea2588081126b99b33d0bef1c78d834b559b2ab392cf673fdd3357efc51faae6c2f015dd598362c3985db34bd632a2382b5a06c9425e0eaa2f0653b3022de19b96dc2240d157273d9526da9c5039b102085ee12d86d56d48ac433147bace3846e7749abfd9923dd949d9003d12853c805c4b370fb0f2fcccdbc9721976c3bc6d7b09a00a60d5a0dbb3537c1f7916e8508e2e590d47dec676ad2297f25fe256fbae5d478c6aa9810e51813d49e4b9e7fa0fccd1273edeaf68f27b174b8e1b0c078902a64db7f85b36f55a6a844bb2018f673b55f1c7f6f0ddc0e0f236603f0a54eb37ab8448139d29e6d963861a51e2dc2e156031b43fadf93e80605791034d043d1d69578a9f5291279c606a6bfc673efb45efcbe1a59069d66404452f3c7ccd6260f33c5964f7abb2e008e7a7f0bcacee6a0970d5b7d4ffb13aa7ee5b4ee5254ca099be1a83db0ba6b3c4ed748b09031d14c607d074f7e2edb45677574f97b3992d0838df795a5a77502dc2b00120fd306ceee9b469539df86679c9cfa5ec12196f54e10fe2974add87558263dbe3735eb4715899065979480429741afd7bed66f5400cb423153d100edf641dc386bfd089c5670a891bfa505f6036f2c1e8bf972c510ec308cbaf347ac9632833f51d4b0cd793ab11a4d47124d22cccd090f20cb2c9d388a72ce5e00ed29dafc052b25b1c70eda958d5acaac2966a3265f8c19ebb412a7fe8d83b6f2e2ab6bf335a86ed2fea99621c0c52f4db1f337b251183d716459f5f0f839b9cbb3627c457ce93e33f2b498ce9e5932d16a331b5d97cbcf02b76dd98d9bd952a73581751b4823e8ead267e06b68ae8e4e7fdd0406095f428a51dd82d8a102bb2aba61e04da9bec4ec4e19a0847b9388ecf3ff2e15ae8e3ed4649486c162cecfbacb14ffc71dd186d203897401d8dc751313b58af4476794f81f542afc143ef9f22a07aaecb00834b4723c6e1226bc18042569a3255096d336b489ff9476265d3509d72bb2e42450acf3c0100c0d5a679a6944027e5a07127ec1637684ced5828ee434b42b5201e2166c011b14f1dda087701328006bb000fa2a8da972a66262de80c7b231a5f078d70e380092f51cab6877ab9d1cc3be389947da291bd5302ac5f5f6be67cb479bf2c080c9550ed447b8ff19766ceabb9ca8ec3735c2912cb6c919cbe8398b6abd2505d2a1c45d3fb168bcae91b9fb8c05cf705b01e5948b185455268cda79f90391871ff7ebef4e68fb6f1d55a81a7fd4c42003bfffff26b1896b6e6e39e07d74df7b61eff4115de26a29a0d9de1962ab806de521b1b28337a151eafe3b948938e1688c5b7a7a330a4f69af7c9457e9ab15380023f3c7ce211ad04069c52523ada2154fd084de55bcb4c1a6c17a8415bb45fb04ce4980ab22ece29f71b0a58ff259945b03dc2c5355c52635d49bda3871361737434c68c2ee9e7dc1ef607c58b8ad509b364b325b7868e1efe3c0cdaf734df7ea689d4df854580eaa2ecc7e986ef612828b33692c5267e8b2c3b766fc12b88ff91b4c235cd534e2da057b98006d63a7c6ccb32d6bd8e03fbcf237b595567147bdd13f580432941428a1c7526a6ef469167cd2bab3d8ca478ce8ede2b77a77eb7d00e025990a2c6ddb52d29148a3c778c8d25e4922081bbc86cc0605bf702c3d44ef8bcd740517ebaecc1202025d8de85e509a6030d1b77e65e1078ad7039acefb650c7d256dc4a149ed26531cd5e93ee8849f9740ab151a0e660843540802469c0133539e0077d9c16def5c0af7becf7f16971605ce46926d93c9284a8801bdbf47181b26558fdcc11294941eece362754969f880c713f820e730075f8f7d37403fbc718f9082300d92d7e51e4c771e07e665e7b582cd9c011888d38117305999074a08ebab36acacde15b949028eb99b1e0d19d3d455480aea713ba90a97e151397325804a59a7e1eea8383e7c54a94850d64c037caa3fa13575858af3a6ce82225202d589cec105e4b4358eaa3af8b4c20fc47d420935d4483d9e2df1900eae9b738b0ffb11e7a4c04770b2d4860eef194ccb7edcc1c68d58b7ae07c1ddd8fa33e515889526de0b306b009e788aaab6d7544ae610ccd1f6e207a627e105fceed873c648da168388384675b83373742690228136083a28b3af8742078b55a3f130c92a5da7203190992842612be09e1939c14b1565bf2f49656a8e3f3424f39679112829aba75451e61c63a4f1a4bd07c50e022e446239018816ed9054478bdc5177111a92655d1dc1ce08c5eaab8b5d75339d6eb0d16c7138b85e3a8f29b5fcd786d008625217277b56c9e4465b3327ac6bceadf92c399ba2ac47bb8c643f01e59ecea05b7b546e7da41de481162959c59b7e553d627184bd4ba058373a2413f0f56c99a234d34b5fe04dfb819956cb61b8df53e02acee9ec75ecd7241c33e01e71510e02e0ea7854bb120d0c3ae455cceea8ee52dca3b6f923227b0653f7bba6fced55028ea824d9735059ff59cedf3d11a5ce6496ad5f9e4df5f5e470c863b25d96965df3e8e4d5b199af8573a3f48b910a0c05258622a8240f55fbfadc0315b6e6b8ea16f91c7fb8876428730d78361061d34eb5a5ca6a29706bb73840ce3b28ac12a62e2396e0e411d55f23c69273677cdf5134d2e0d6ea0880d7986ad2758059f2ee8da28f15ccd73b2df1af0f66d007972c6a830e6772a659617d9b62d41dfb5f203929dc6387ba94329a7c2577cd54416df78c6ce741352524eaaf30a3de77299bda1f5faa7694b2d6f0c532111ad940fefa3fbdbc8b89589372fa903e974919ad980cbd8214b4592bdd6484b66a74cda842922fedda3615a3dacd16a7dfb422ad13e2986b2ea1dcb60f18c9cb6b6a3f5e4852f06267a141e9fe085a42b81190e05c3b6da70f00da7bf35fd1a08dcc7358147131ac73b96b7d6e7de7e991299f22e330c68da8b277d0a6a1a35750ad0775bc1deb1415e0686a1551d5fbfc593bf9c24dee00efe1a3ef2b6ed0e0cc5ea45cced1d32e22ebad3b0314f76b9dc513ff82c57c19294b346175a1a493c0a5cfa20dd717f9940c1b50118828209ef9b34e70cc691acb27a7fe1e756070e63c3fb1593aa1e351281edbbe66cdac88e7f6b6cb054e2ae0171fd0a0481464313d280b085b4817f8a123dc9cfdacb8e1234ba30621bb14767fdfa3c6aaa70c0d353235e723af69c9d030bd6aef5a23750ac0490cb10fc3fbbec72bdd2492a22634e1951ea89fe41b76e906da1319cf28051c643183b2d0b06332eb40b97a13221c01bbaf3617d383d634f6bfd37e42f18bdf64429cc5ecce80c5a661b44ac6827f7c7bc69a29e9b023b8dbd85258a044a5bf862de0e76e746fdfc238e49ef791cacdc29721dc3c06d5d624a78f212e8752ac9835b3a784c7c27120ef0790986599ca4975a56d90187f472f4d78b75b7a798fd69b1a46d070f8248e6d99ce3882623878f44b26928b36dee04edca0892d08e25de4f01b96053687329250da351958392b89abec283370fea83b82bd94ce241ba5ad876104ff33cf158b9c547cc0884fa62604892dcacfd14d4f397eb4f75c656b6fb39737245e02cb2990572787c678c7c5799850f920e3a1cb0dc861294fc0cba47e431678de5de9cc1c34249878f406a3ff303e5a08f6b5e5d0f8015c4bb999b86cc83c97ed02026b3489e8b7cf3421f6627a9022d4249063786c2a7aa52c905e6f05589b8cd9c7e4921db40a83f3f7e91e534f0fb649cdda9337571922ab19fdf4c8db3ce151c974793faefafabac11977502b4e234fdfaec6e131b1f4ccad8a3c331642805fedd0f0d0080881ff3be4763e6cb0e95239e04385ca81be5c0ab6e24c16843f160a4f1fcd7ce7d155a13fb82e4e71b2718a4799bc77fa3d57cbe105c5057367e26449d0167e3a9dd6298cb570f5010a93e0ada3bce37683c6c0729f2f544572cdffc2bfba54f1371dcea61196f86f3339c131f73cd00f7e7d33dd1394886818f183e9ef72099e414ac916ec863bc7acbaead778d51557d41c0a285f03b6be29bccd508ced05469e71a0cd67d6821cd89a7ce1b5680ef3880840d30636765eea0001c4f62a825f6c4a3b38fe4320df7483b3dafe6145b926f8357b9bff03a242a19a8744a659632aee5a5015d85cb161e801acf2cc213ada5efd5ddf641eac03c9a193e99d73b13e608347a425f33a0b5c2840299124bdb8081d2ccbd4b2cc80ab8b2e8f3b27854f80f32c831e52fc5a53bd99704e54cf94699b54e74ce610f2e35081e8221211c476dd715e95dd84ca872fed013b90e7ca646143c385f1fd3598f17a6bdc3f55aefcbb0b9921ba9b14530ccc7338d75dd394f2ceb1a7ac2ef675dc220c2c463848aa06efb94bd7f966b13d06a784403db9f6e85077f1757f96b236873bf5a5ad977a420eb18cde768f76fc06cf31e461bc09e15464aefae01fa3c41d38ecefc56c4fddba6b572fa7329bdb0f9d5743d21027eea98c04bbff2d6e5fd00f22f9bebd2d9c24bbda591"}}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'wg1\x00', 0x1000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') unshare(0x40000000) 11:27:24 executing program 3: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000080)={0x2, 0x5, &(0x7f0000000040)="5dbfc667957395dd2427bcde7f6321de950043422e5c91a28778dd01d933d352ad74759d30f3494c0d38d376347ecdb9e0d82d", {0x8, 0xffffffff, 0x32314742, 0x9, 0x7, 0x7, 0x8, 0xaa7e}}) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x31, &(0x7f0000000540)=ANY=[@ANYBLOB="000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d66800734f7f4c376b1697f2a7de3a3936461b4c330acd23513801d08f0cd7da5fad8898f59273993f8accb5d1fccf486e05531c9f1866dc769980d7ff5107de22256b0cc4a9b76c44e492f4d7d99b8855e26dd9cafafac7bcea642bbb676af20f9077c09538c310e38976d02e8b278fca01c3e4d79b3b18f05f6c58c58410e3f17a3eb1f3f78f9577378d60e882d8e87a140075698f7afdf209ec690fdb4417f6e2f89c0df82b81c713568c4d2880f2ca38c76b0aaec52f63133a59c56e71c4997d7deb771cf3836ca177ad10607df563a130bb071102b319b22623e000000"], 0x8c) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x24008800}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) r10 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCSETSF2(r10, 0x402c542d, &(0x7f00000002c0)={0xc8bd, 0x8, 0x401, 0x7, 0x9, "0b883143aa257e6d9abf2f056689b59475f038", 0x0, 0x3}) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r11, 0x0, 0x2}, 0x3c) ioctl$NS_GET_OWNER_UID(r11, 0xb704, &(0x7f0000000140)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev={0xfe, 0x80, [], 0x28}, @in=@local, 0x4e23, 0x48f, 0x4e21, 0xf1, 0x2, 0x0, 0xa0, 0x89, r9, r12}, {0x10000, 0x7fffffff, 0x1, 0xd7d8, 0x2, 0x6, 0x3, 0x3}, {0x1f, 0x2, 0x6, 0x7979e409}, 0x0, 0x6e6bbc, 0x0, 0x1, 0x1}, {{@in=@empty, 0x4d2, 0x2b}, 0xa, @in=@local, 0x3505, 0x626523c1fd9dd6, 0x0, 0x1, 0xef, 0x2, 0x2}}, 0xe8) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 11:27:24 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) getpid() ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:24 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 349.408059][T21418] IPVS: ftp: loaded support on port[0] = 21 [ 349.581743][T21518] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 11:27:24 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 349.723676][T21623] IPVS: ftp: loaded support on port[0] = 21 11:27:24 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000080)=0x7f) ptrace(0x10, r0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x2bd, @local, 0x80000001}, {0xa, 0x4e21, 0x8000, @dev={0xfe, 0x80, [], 0x22}, 0xfffffffa}, 0xfffc, [0xf9e, 0x7fffffff, 0xfffffcea, 0x7, 0x1000, 0x81, 0x101, 0x10000]}, 0x5c) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:24 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x40000, &(0x7f0000000280)) [ 349.817868][ T225] tipc: TX() has been purged, node left! 11:27:24 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000540)=0x0) setresuid(r1, r3, r4) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000140)=""/243, 0xf3) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0xffffffff}, 0x3c) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) r9 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) kcmp(r9, r10, 0x4, r6, r5) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0xd, &(0x7f0000000080)={r11}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000080)={r11, 0x4}, &(0x7f0000000240)=0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r5, 0x80605414, &(0x7f0000000000)) 11:27:24 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:24 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8, 0x40) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x5, 0x80, "f3"}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xe0000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r3, 0x506, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 11:27:25 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setgid(0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRESHEX=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020000000000000002df50c466976b0587f8923d3cca24a0f60237c0df0a678f04b58ebc1d993ea6284046bc9764b101a57686d474fec38b14038ebe6f938e6c60a86cb2ff573234be1e1af8f"], 0xd, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x3) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/41, 0x113) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000180)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:27:25 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) recvfrom$ax25(r2, &(0x7f0000000280)=""/188, 0xbc, 0x60, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000005e40)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffa) execve(&(0x7f0000000200)='./bus\x00', &(0x7f00000004c0)=[&(0x7f00000003c0)='*selinux\xc9vboxnet0posix_acl_access[bdev{\xd1@{.\'\x00', &(0x7f0000000440)='/dev/dlm-control\x00', &(0x7f0000000480)='-vmnet0\x00'], &(0x7f0000000640)=[&(0x7f0000000500)='/dev/dlm-control\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='/dev/dlm-control\x00', &(0x7f00000005c0)='/dev/dlm-control\x00', &(0x7f0000000600)='/dev/dlm-control\x00']) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r8, 0x0, 0xffffffff}, 0x3c) clock_gettime(0x4, &(0x7f00000000c0)={0x0, 0x0}) r11 = socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_QBUF(r8, 0xc058560f, &(0x7f0000000340)={0x10001, 0x6, 0x4, 0x20000000, 0x9, {r9, r10/1000+10000}, {0x3, 0x1, 0x0, 0x9, 0x9, 0x0, "ab57eb67"}, 0x101, 0x4, @userptr=0x3f, 0x10000, 0x0, r11}) r12 = socket$inet6(0xa, 0x401000000001, 0x0) close(r12) r13 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r12, r13, 0x0, 0x80000001) 11:27:25 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x262800, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000040)) r2 = getpgid(r0) rt_tgsigqueueinfo(r2, r0, 0x16, &(0x7f00000001c0)={0x4001000, 0x40000000}) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:25 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 350.411830][ T27] audit: type=1804 audit(1581766045.306:46): pid=21902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir629466612/syzkaller.LzgDGy/97/bus" dev="sda1" ino=17008 res=1 11:27:25 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'wg1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="04000000010000006e000000f3c99e20ab6aff1977de6bc853d22039aabf74699e11f9a319e4ea37e9efa7037a694b1afe835d702989042e1d306a82d0effb52e69f1518173ce33d0cc19c12ad8d447cb00c9321d5b022dbbf69d3cc2a050d1faf104c469bc88e048bddf66d5e20acf313ab7a3c6ee5adc6b1bc6452f8b86c877b4ceba01f55733bdcddb8ab6afbadad7f34a7ee09a658279cb4ee5919c2eb333552142dbb338d33a804853a909fdb"]}) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f00000001c0)={0x0, r0}) [ 350.513189][ T27] audit: type=1804 audit(1581766045.386:47): pid=21957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir629466612/syzkaller.LzgDGy/97/bus" dev="sda1" ino=17008 res=1 11:27:25 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 350.654086][ T27] audit: type=1804 audit(1581766045.386:48): pid=21957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir629466612/syzkaller.LzgDGy/97/bus" dev="sda1" ino=17008 res=1 [ 350.744506][T21882] overlayfs: workdir and upperdir must reside under the same mount [ 350.790128][ T27] audit: type=1804 audit(1581766045.516:49): pid=21957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir629466612/syzkaller.LzgDGy/97/bus" dev="sda1" ino=17008 res=1 11:27:25 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = syz_genetlink_get_family_id$team(&(0x7f0000001f80)='team\x00') r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) accept4$packet(r3, &(0x7f00000020c0)={0x11, 0x0, 0x0}, &(0x7f0000002100)=0x14, 0x80000) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) getsockname$packet(r5, &(0x7f0000002b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b80)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000002bc0)={'wg1\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000002c00)={@mcast1, 0x0}, &(0x7f0000002c40)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r15, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r15, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002c80)={@rand_addr, @dev, 0x0}, &(0x7f0000002cc0)=0xc) r17 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r23, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r23}}, 0x20}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r26 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r30, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r26, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r27, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r30, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r30}}, 0x20}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r33 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r32, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r37, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r33, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r34, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r37, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r31, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r37}}, 0x20}}, 0x0) r38 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r38, 0x29, 0x3, 0x0, &(0x7f0000000080)) getsockopt$inet6_mreq(r38, 0x29, 0x1b, &(0x7f0000003980)={@rand_addr, 0x0}, &(0x7f00000039c0)=0x14) r40 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r42 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r41, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r45, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r45, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r44, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r46, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r42, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r43, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r46, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r40, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r46}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003c80)={'batadv_slave_0\x00', 0x0}) r48 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r48, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) getsockopt$inet_mreqn(r48, 0x0, 0x20, &(0x7f0000003d80)={@rand_addr, @local, 0x0}, &(0x7f0000003dc0)=0xc) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000003e00)=0x0, &(0x7f0000003e40)=0x4) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000003e80)=0x0, &(0x7f0000003ec0)=0x4) r52 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r53, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r56 = socket$nl_route(0x10, 0x3, 0x0) r57 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r57, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r57, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r56, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r58, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r54, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r55, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r58, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r52, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r58}}, 0x20}}, 0x0) r59 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r59, 0x0, 0xffffffff}, 0x3c) getsockopt$PNPIPE_IFINDEX(r59, 0x113, 0x2, &(0x7f0000003f00)=0x0, &(0x7f0000003f40)=0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004680)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x60900000}, 0xc, &(0x7f0000004640)={&(0x7f0000003f80)={0x6b0, r2, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x16c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xd4, 0x4, 0x6, 0x4}]}}}]}}, {{0x8, 0x1, r15}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r23}, {0x4}}, {{0x8, 0x1, r30}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x110, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r37}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r39}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x8, 0x2, 0x1, 0x2}, {0x101, 0x0, 0x9}, {0x1, 0x4, 0x4c, 0x8}, {0xfffc, 0x6f, 0x80, 0x7}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}]}}, {{0x8, 0x1, r46}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r47}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x37f6}}}]}}, {{0x8, 0x1, r49}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r50}, {0x164, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r51}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5395}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r58}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r60}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x6b0}, 0x1, 0x0, 0x0, 0x4000800}, 0x40080) r61 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x100, 0x0) sendmmsg$alg(r61, &(0x7f0000001e40)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="99e29c4c8f2b7eca67df907ec0b074c015a5097dfd2489ae4d975ae0670203f2baf8998da1420d0fee52e561e0cb991ac3c33db902805d47e20fa2126e033e3d3e2671ddf0f3f85ab3e798702b1a3e2a6cd847831125a2e45fd83d6ae07265352420edcf7a4e2e091e5b3583cc063a11b9fef97c897ccb8974db6f60fde98e2c40953eddc2edbf77b867abea6ccfa650f0c8e52171eabd2eb872bf0e5d47356ba9b8060c99cff1378e8729e05a101b27b9fc90abccc1f8313a4e165c33e5d87976ae2a878e35e1d100fe6add8dece0cde79680d1aa171f108af06b0f458cad2c1486f8e1a8cb1bbc81c7684d9596d8da3530731cd1a9", 0xf6}, {&(0x7f00000002c0)="ee3e1ab170ac945172315169a9a7bd8845c3f985bb350819c3d6fb04afbb636916aed8c43acaa2d320be06985b457e6722dbb45a89c20a30fd1015f13bd226", 0x3f}, {&(0x7f0000000300)="695eccd12c36f6ccdb29b8e690676a2e811ffd3715a6f7637a8a6440d42b6908e15ec3b7047509c0bfc2e379e84b9a7935fca700cdeafc33650836aa5d69989e78947fd60ae26f91cf13d07db4cff4e2f4f105f59b8a46f538bbc806be59f6331e252afc2126c73cadcce10f2a87b750daf0a8d634864485360eb388c586082dadb7017a75bc726acb3ef7", 0x8b}], 0x3, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x3}, @iv={0xd8, 0x117, 0x2, 0xc1, "91d9a4476021db88e29dba9d741409d2e1cda72fd9c01d41d5dcc2c26e65a668d664d2ec7a1d39fbb704b59e9cabef841c13424d77b83e37b8d83544d37602b779aa83c9337ddca5f7c27a3a00f50efb72470aa9aaff70eaa9dd961f6edd0efdfeb957f97ee3570c1eace40c38de285a9b143de83dae6c4b998aa61f2310f0eb56bc19e8e13e5cb4ef46c0e926f3d0f84244f2a6092fa8b3bbe8c992d384cda97f87bde44b92c680a57be1380099bbc5848ad4a7164598af4ef97f432e9a99cd20"}], 0xf0, 0x800}, {0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000500)="2f4233c1fb24e62bb323b9a5f1665e38635469f96e4a4dd36ec66e03c522304d56defb54731300853dbda621bb8cf9b4f2123374b6eef44709802821d5713ee63a13b175006e9c9106d7da4334cc098944c505d1b7033f92ec08788f01e43909f7da0e5e6ee3fda1ddb1acc125985fc6bac365ec15c8e00445a9f38d4e140b1a1d4cedb0e20039b9ab047eda10d550671bcddca47b44f122c8bb896155b92222cd9af195f5e06222153a641f746c427be4131459cdb8e6e6b23bee5b89b43c17cbb862631ca725c3909fc6a177e8cb7b1f2e0c94ce3e48a1626c98be6293ad035d7558ed688520182acafae85c5ad56afa0acab9d69a7c10", 0xf8}, {&(0x7f0000000600)="3e3ab7584b155bd09099fc524d36027fcaf2f4274d2f45e82a2476ae4b6b884e23aed3c522f067ca73b92d0d314c5711097dfa1fd84d23c8f787d91b362f9a263fbf3421798bfcf5a2058502c5c5bd501c03ca6343dbd59df76b382a6598c530d07652f1338665eccc0e64cf21a1178f30dfdbd4e2e02b6152e4a5f2b12aa338b4eed24f61402f7fd756e106d7b88b1004cd4ac1f18bfd0e7e8a874799db868d6077ca72c47b25a0be722273cae3e5fd5f3d187b91887303c8f9c8ccdc404f361c232a0bde27d498306d10065e9ff172a733bff80f8e", 0xd6}, {&(0x7f0000000700)="0da07059406c44be64f123cb712e297edcd9e8f3a1d256429cf8b31be16c7356a7bf7f9efc82d7199540670e49236566ce1383babfe68770c8e1d77b5b0647274cb3e5338b92b76f10b2de4d41003d2b6e171db87a133c090b776598a7bd1149fa761259c312d7b7845e331f7109e94c825c81317cc74a75383e78501424c916cb99d574dd2581c32454c292860e97991b5164dd88516b2237d48a5487ef5f5a175b373de7101b545210282ac0dc80d466e52a2f6ed1c4f340e887417474a336c64a280f58e0ade5760c30fc053d730fed27184e71b5cac22c8053b6", 0xdc}, {&(0x7f0000000800)="57c1b1b560d25c75fe447722726c97d271abf76aaa8eec105bb483f0c5a18cc0adf94d144c07927ec0bb3ed9165b7b7e52dc465a1b5ebf465593b4593f994dd3a4c3cdfbb0af2b33acfbbe1b81b6d301693609e195d860a14b85d7bc4b215d7c331eb4fa35f5ad41112405f9a233be6963ce727675d252342f57dc2efd7c4d940c69b7b97f2413d29f9db97bc20effab79cf1a8f3c23bdfa33125ac92d2a3bc2bfe6fe6dfb6d5306842d90898eabe5b562121de60b775def73b74ba1f2d86f39bc10ca9cd066d67419f5fcf77bbc52621888248d8395f91a984f72e8764e89d408ad811b59ca951083286262123e6916a9bbc80fedcda9", 0xf7}, {&(0x7f0000000900)="d94f0bd2a235df48178cb114a28540151eb3da1c764d05bb90d25678628c54d9185a039ecdeab7169da9944dc6a1ff2e03e431f52163168eff24ccd817964c0b7d3065146afa09da24e035a2eb1fbd1f0678d465390b45c73698de96ac8b71c5764fa3f5b99bfb3103e622e40f7cc47690b6e31fb98ee94324129926675474d01d148770a49a77043fcbb7e2171098207ba89f2ba5cc70e551aa5a517b556f9851d55c2e815652394fb88bbefad68f74", 0xb0}], 0x5, &(0x7f0000000a40)=[@op={0x18, 0x117, 0x3, 0x483706a1ca681003}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0xe8, 0x117, 0x2, 0xcf, "66040ce594f20c0116f751729e2ecc00269599e3f2159aa8d32d8217e4a2e080915a949e38ce9b5d8f9a7d50966cb09ef782915a8037d656652eb29821140b49c2a0b27637077fe142913ded134f6c2105736bd61a6a3b5130acf515027fc4bc15a0733bc97bd06461f3ceb96793b6df6502431bdf1fa1509c40cd186511bae2e7b64558a598572a61b70f7dad85fd0d593b7a35a38779e831f27351ea6cae4c3e73bd02555d91ccf67c966b3a0baacfe8e7e9bb3ac72b46f39bad740ef56b30486755576fe067873658711a2ca528"}], 0x118, 0x4801}, {0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000b80)="4c7abb42edfe4a8f3ee00259858528512db3d28b2f2feb8c5b1be491ec5f465c6730c48970cdc3c045cd9faeda2306e7d45fa740a4fe56db748c6d23c4d25d24dc559315308722045f8dada72ab7417d3a0d1da39ee3476a771fd6a10e90a0c2f8c0b0bc9542f6bd55d22a20eb279939da4c2e5d5bec6a92fe299db44a02c2246da765444554264c1bcd7d5beb7799b9b90c1b308d2c945889ee7663b2812c06514d7991", 0xa4}, {&(0x7f0000000c40)="4ed1b89a97ae7695e24449c884c1bb4213f371a5dd26aa36aee6a9474cd7d866c1ffbea387f370ad", 0x28}], 0x2, 0x0, 0x0, 0x4040010}, {0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="f69e904167c7dbf59e727e2e918f259dfc4952d23ef8c861b9ca1299b528062f8f9b9884b91db19dfefdb873791034fb3180f84396b1281d3f06f0fe37eeab768290346e98a2cdc8b4bbd621bf909d5552e094af33539f60d33f3f4206f5458b6b4045c933216c51d83f47e4abe837cb9b730532c186304f48be37a77e351d427c462e17754ddcaba26da60448808840a50675754af89242e750f23d295ae5757a8cfc65714387fdfc168a246908470dabf95fd3674d927f315c4e14f9", 0xbd}, {&(0x7f0000001d80)="55d11fbbad87da8860ee27de4004", 0xe}], 0x3, &(0x7f0000001e00)=[@assoc={0x18, 0x117, 0x4, 0xffffffe1}], 0x18, 0x8080}], 0x4, 0x810) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x4, 0x9, 0x4, 0x4000000, 0x8, {0x77359400}, {0x2, 0x2, 0x4, 0x7f, 0x8, 0x3, '\'7Rw'}, 0x9c, 0x3, @offset=0xff00000, 0x2, 0x0, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r62, 0x800454d3, &(0x7f0000000080)) 11:27:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b63, 0x3) 11:27:25 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x400000, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8009}, 0xff6d) write(r1, &(0x7f0000000200)="200000001a00010000000066835f7f081c140000000000000000000004001300", 0x20) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x2ea, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'raw\x00'}, 0x0) rename(&(0x7f00000001c0)='./file0\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x121a80, 0x0) getsockopt$inet_dccp_int(r4, 0x21, 0x5, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r3, 0x5000, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 350.939293][ T27] audit: type=1804 audit(1581766045.606:50): pid=21957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir629466612/syzkaller.LzgDGy/97/bus" dev="sda1" ino=17008 res=1 11:27:25 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x120, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x1717, &(0x7f0000000040)=0x2) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffff, 0x101481) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r3, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=r3) ptrace$getregset(0x11, r1, 0x2, &(0x7f0000000280)={0x0}) 11:27:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:26 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x4e22}}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x22401, 0x0) sendmmsg(r2, &(0x7f00000029c0)=[{{&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x401, @empty, 0x200}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="895c07ad5ae9fc17e6430d18e47a53ba2e31f99e5bdc41c91543bdb014cd7187b0d7de8add3321695d915b74dd1d3cd9441a08d6d433ba514eac370084ea1b10fb57fc75caf049898cb866db56dde176ba825b5fd81b62ee74e78b9d9f2ca2886518482e64cb", 0x66}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f0000000080)="b8f420076b", 0x5}], 0x4, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], 0x278}}, {{&(0x7f0000002540)=@l2tp={0x2, 0x0, @multicast2, 0x3}, 0x80, &(0x7f0000002840)=[{&(0x7f00000025c0)="16e2b9bfdf4b100ba1f763823e17a90e67bf11ce49521dc8490bda87bd07ffe1d06c276211da02be3f2c2a2750946fec3b", 0x31}, {&(0x7f0000002600)="ee0c8d47f706f36fa140c502a581cdb476ba9fc5140981f6d7571170103b51af83981d469044bece172085aa247e71187935d2e05788a760e286fd4f747a503fc39d652bf81ba347cc23601cadda5e076d9ab36bfa48042687802184efdf45181bf9c6564402e3887ccfc91e2b42411c911c991ea942ecf6fa437f62bf617277944b85962ae2a51c5a6697390b6923c8636abdf3306236f25a63d71ec15cdced6195b634241e796e556aea4c8fcbda24ac2e9d8b0b6592e9fcfc", 0xba}, {&(0x7f00000026c0)="9c96f4cfcb1c14a83fefa15935b1f111591f91d71737f352a6290afc67b6c1ddab1a09156a25b3914cabb15ef07ca29d", 0x30}, {&(0x7f0000002700)="267f5e252845f3d0944491be591922f6bd0096888740168e85ab7547d032db10bee7ce35d8889d", 0x27}, {&(0x7f0000002740)="45c05687ad09a337b075a34e34753c76406040c6aab039103622b6daf524ca10e176b5a2b300d2e936c83a947e09493e379f3004a6259fc0a6f355bf", 0x3c}, {&(0x7f0000002780)="35a9b4981ae6bcc56c91800dc21962f6e489cee9c4af67cb247f0bf47da5d8aa30b6cb95b6871cc8eeb3f3bb7c72a56f2afd9c0f73966c71257871a1fd0c64248f03bebd2fa3365e2348f35efbf6d0cd3bbd3601a046ab70a7e8b26822e9ccfedaf26f0bcdb7acc69f935da85c516323c157cfde5a0bbd05ee4575b22d3de28e0f5baa13247f0841760a4ee9a5f29e", 0x8f}], 0x6, &(0x7f00000028c0)=[{0xe8, 0x118, 0x3, "8417361728da71099b5019171768d74d9d46eff871a480a4e26990ba38f5bdeb7fac9de83f6abb9b6c556d70eb616795e1c0d3009e6e5ba210478d55b342516c06d1738de684a8205195f30357d9802e9062b22bc9f2b1e3dd04c5dbd5a875f564bbcf9db82a7281d5be95322c079ef9482fae6c55384e3566ce5d776431a5898fb9f0b90855990a3a733300e96b1050b24bbdf830dbdb4907cf00529bce0b7c62dc552b6c7a72175fb35a09d651708c4544d88884acb1991c3711d0118e423c63217d50eec0ad1646b961a537fd2db54caa669bc7"}], 0xe8}}], 0x2, 0x20040011) ptrace$getregset(0x15, r1, 0x2, &(0x7f0000000280)={0x0}) [ 351.195579][ T27] audit: type=1804 audit(1581766045.656:51): pid=22090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir629466612/syzkaller.LzgDGy/97/bus" dev="sda1" ino=17008 res=1 11:27:26 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r2, @in={{0x2, 0x4e21, @remote}}, 0x2, 0x9, 0xffffffff, 0xfffffff9, 0x2}, &(0x7f0000000080)=0x98) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) [ 351.340825][ T27] audit: type=1804 audit(1581766045.656:52): pid=22090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir629466612/syzkaller.LzgDGy/97/bus" dev="sda1" ino=17008 res=1 11:27:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000100)={r4}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0xffffffff}, 0x3c) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x4000000000, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r4) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:26 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x200009, &(0x7f0000000000)={0x0, 0x8}) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) [ 351.523447][ T27] audit: type=1804 audit(1581766045.706:53): pid=22090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir629466612/syzkaller.LzgDGy/97/bus" dev="sda1" ino=17008 res=1 11:27:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r4) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:26 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000940)={0xffff26bc, 0x4, 0x4, 0x1, 0x4e348724, {}, {0x3, 0x1, 0x0, 0x3, 0x74, 0x9, "f4fb0c85"}, 0x8000, 0x2, @userptr=0x2, 0xffffffff, 0x0, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) ptrace$getregset(0x11, r1, 0x2, &(0x7f0000000280)={0x0}) 11:27:26 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x141642) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) 11:27:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000080)=0x80, 0x80000) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x58, 0x0, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x3ff}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x2d}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40040}, 0x108) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) open(0x0, 0x8040, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)) 11:27:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r4) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r9, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:27 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000040)={0x0}) 11:27:27 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) 11:27:27 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x15, r1, 0x2, &(0x7f0000000280)={0x0}) 11:27:27 executing program 3: r0 = inotify_init() r1 = socket$inet(0x2, 0x80001, 0x84) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000440), &(0x7f00000004c0)=0x4) r3 = dup2(r0, r1) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="a4010000", @ANYRES16=r6, @ANYBLOB="0105000000000020000000000000000188001700000000000000006574683a00000000dd1721e7dfbc08db74269090ec2a49d762cdd85f15201527267b8843bf7abbe51c00000000000000"], 0x1a4}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x120012}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r6, 0x100, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4010) connect$vsock_stream(r3, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r8 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x89c26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r10, 0x0, 0x48a, &(0x7f0000000100)={0x4, 0x3, 0x8}, 0xc) sendmsg$nl_generic(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bc0000002300000000000100000000004e51a43c"], 0x14}}, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000080)={0xffff, {0x752c3266, 0x8, 0xa7, 0x2, 0x9, 0x2}}) setsockopt$sock_int(r9, 0x1, 0xe955c9dcc82f52a0, &(0x7f00000000c0)=0x5, 0x4) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f00000001c0)=0x1) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x860ea1e5d8f0b43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x8, 0x926, 0x200, 0x0, 0xffffffffffffffff, 0x2}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x3) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000500)={0x100, 0x20}) 11:27:27 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x40000007, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0x5, 0x6, 0x6, 0x5]}) 11:27:27 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) 11:27:27 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x4000, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000180)=0x8) r1 = getpid() r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) accept$nfc_llcp(r2, &(0x7f0000000000), &(0x7f0000000080)=0x60) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x15, r1, 0x2, &(0x7f0000000280)={0x0}) 11:27:27 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 11:27:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpid() r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000180)=0x100) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="397d97a4b423c9005effcac5707fffffffff00ce81697d28d33030b632f4f67ee7a4438969e13c180d976d0e59f932d5341aface7e6fa4c9e697c30ec7ef376f390c92113f72acbfb9c6509ceb6a458337ee1ed6c912d735da452034d8fea76c489b85700de1f81f49afbe605ad135da8eeb0735f0202ef6a4024219499ad1534ae876436ba8713465642ebce4da6650c753e6cbe76b1cff4dc9"]) r4 = getpid() r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1, 0x151) name_to_handle_at(r5, &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)={0x7f, 0x9, "10755709e80d4d05588d72489b771e14c7ba034f652c46170e159bc9f4bf398bc5e09319baf9517a0bd50296d43967ddccae8512e3d57cb6a18caf4b5f355eaaaa7a72891768e4c9626e852b04a831e72b1c8153a92fe6ede49dc176de87dc7ec35312e19c1837a6cd149fbe3da3cfff82e66029649d55"}, &(0x7f0000000300), 0x1400) sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r4, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) setpriority(0x1, r4, 0x0) 11:27:27 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) [ 353.139243][T23228] xfs: Unknown parameter '9}—¤´#É' 11:27:28 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:28 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x8, &(0x7f00000000c0)={0x42, 0x0, 0x8}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f00000002c0)={0xeb4, r2, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@WGDEVICE_A_PEERS={0xe48, 0x8, 0x0, 0x1, [{0x30c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x308, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="f008c6b2957aac65eaa2b958b3f6d404"}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x59a}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x39}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x4}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0xfffff8d1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x5, 0x3, 0x2}}]}]}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "04100ce6064291e2923d9e2fc965591b095a1b9402fdad61d4fb14caaadc2897"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "55844381d0040dc75ecc86eed67efac8f9a6b22430abfbff1289c7a70ac4d4b6"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:27:28 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 11:27:28 executing program 3: getpid() r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101501, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x41c1, 0x82040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/152, 0x20000318) 11:27:28 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 11:27:28 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:27:28 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='.dead\x00', &(0x7f00000000c0)='userbdev\x00') r1 = add_key(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x1}, &(0x7f00000007c0)="dd1057b6dfc65307957cdcd21f80a4ec7f5edd3976265666158dcccc591c42bacb8062362e2496f7c1c484d0fbe2dade54cee6c13727a512da8ee2bf0305a378f48bc429ab94f6a11373f3a68323898f22790dd3d7c47d4697bbdf7b7f6a7f1cf1dd482d37e51938595ad2b3d1acaa0a5c1055", 0x73, r0) keyctl$set_timeout(0xf, r1, 0x7) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x18e9, 0x0, 0x0, 0xffffffffffffffff, 0x28a0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r4, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x10, 0x8, 0x80000000}, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x5}}, 0x10) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0xd, 0x100000001, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0x4}, 0x3c) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) ptrace$peeksig(0x4209, r3, &(0x7f0000000000)={0x9, 0x1, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) sendto$llc(r6, &(0x7f00000008c0)="1ae84741bab089fbbd6313fd402f278ca74fb7a1174572d9dc41780d65f6e39dff3e543239b119b140202726fb66c47639dd5e251058e1a7b54984787033a846f7f52a02fa228e0b91cbaceaff802dcf6389c7c82be32b9dcbe2576c6468ea970a5f6e003a0fa071fca8cbc9374d376f4b894ff28224581ca1f35596edc1870a", 0x80, 0xc045, &(0x7f0000000940)={0x1a, 0x313, 0x81, 0x1f, 0x80, 0x1, @dev={[], 0x1e}}, 0x10) ptrace$getregset(0x11, r3, 0x201, &(0x7f0000000280)={0x0}) 11:27:28 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x4, 0x20, 0x8d17f432, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0001, 0x4, [], @string=&(0x7f0000000000)=0x20}}) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x9, 0x7, 0x0, 'queue0\x00', 0x6}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0)={0xff81, 0x1, 0xfb, 0x1, 0x7}, 0xc) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000200)=[0x3, 0x80000001]) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x9, @rand_addr="29ce71e0b47aada735a48ff7a7091a79", 0x270}, r1}}, 0x30) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000300)={0x0, 0x8f, 0x0, 0x4, &(0x7f0000ffb000/0x4000)=nil, 0x2}) r3 = socket(0x2, 0x3, 0x9) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000340), 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x80, 0x0) r5 = dup3(r3, r4, 0x80000) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00', r6}) recvmsg(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000004c0)=@rc={0x1f, @none}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000540)=""/93, 0x5d}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/83, 0x53}, {&(0x7f0000001640)=""/112, 0x70}, {&(0x7f00000016c0)=""/32, 0x20}, {&(0x7f0000001700)=""/119, 0x77}], 0x6, &(0x7f0000001800)=""/165, 0xa5}, 0x32000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000001900)) fsync(r0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000001940)=0x8) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000030c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bind$tipc(r7, 0x0, 0x0) r8 = socket$l2tp(0x2, 0x2, 0x73) readahead(r8, 0xffffffff, 0xffffffffffffc2bd) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000003100)) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000003140)='/dev/nvme-fabrics\x00', 0x105000, 0x0) sendto$inet(r9, &(0x7f0000003180)="5c8cd2715984f4372adb24dffd6fd39f67df380d994be8dd1d1c42c26c85c90c44bacb975139b003688b9194f011e112067026c6fbf357242d390df6d49147a0179cc04b161d1b1451d55469e8c4fa02c17391739d2d67d7e7abc856669060b5016b6823bf83e623189a240ca41efa92b74071f02fe7a5dc6c6f509849d4adfc9c48651149cdd4f9e8afdb0d27e1e4e18d128962617191dc6fed7e7c8344db2a2153a821014cb4f0494fa2", 0xab, 0x40000, &(0x7f0000003240)={0x2, 0x4e24, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003280)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r10, 0xc008561b, &(0x7f00000032c0)={0x1, 0x10000}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000003300)={0x10000, 0x3, 0x4, 0x1000, 0x3, {}, {0x4, 0x8, 0x81, 0x81, 0xee, 0x5, "75a0da0a"}, 0x1, 0x1, @userptr=0x9, 0x2, 0x0, 0xffffffffffffffff}) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000033c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r11, &(0x7f0000003780)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003740)={&(0x7f0000003400)={0x320, r12, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x385303a7}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_BEARER={0xc8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x961, @loopback, 0x1000}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8f8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffc0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xad2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x180000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x20008080}, 0xc000) 11:27:29 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 11:27:29 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:27:29 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10, &(0x7f00000000c0)={0x24}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0x7fffffff, 0x3, 0x4, 0x400000, 0x1, {0x77359400}, {0x5, 0x0, 0x40, 0x0, 0xc3, 0x8, "b2c61c26"}, 0x4e4cf78d, 0x4, @offset=0x4, 0x9, 0x0, r2}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) ioctl$DRM_IOCTL_DMA(r4, 0xc0406429, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000080)=[0x67b, 0x9, 0xa205], &(0x7f0000000200)=[0x8], 0x25, 0x6, 0x80, &(0x7f0000000240)=[0x3, 0xeb, 0x7, 0x7, 0x4, 0x400], &(0x7f00000002c0)=[0x4, 0x2, 0x5628b7c4, 0x6, 0x9]}) ioctl$KDADDIO(r3, 0x4b34, 0x7fffffff) [ 356.265465][ T225] tipc: TX() has been purged, node left! 11:27:31 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x6, &(0x7f0000000280)={0x0}) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) 11:27:31 executing program 3: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000400), 0x8) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) r3 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002000010000000000000000000a100000000000000000000014000100fff1f00000000000000000000000000114000397fd797a6b616c6c657231000000000000"], 0x44}}, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000200)='veth1_to_hsr\x00') ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000fac9312400000000fc71f13071152db6dbc7231ae5a240000006000a100000000000000600000014ed0100ff0100000000000000000000000000011400030073797a6b616c6c6572654b983f34dc7e4bdcea31000000000000"], 0x44}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x2100, 0x0) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000300)) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r7, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/140, 0x8c}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:27:31 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)}, 0x0) 11:27:31 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 11:27:31 executing program 4: times(&(0x7f0000000380)) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0)=[@window={0x3, 0x4, 0x20}, @window={0x3, 0x7ff, 0xc2b}, @timestamp, @sack_perm, @mss={0x2, 0x2620a759}, @window={0x3, 0x2, 0x2}, @timestamp, @window={0x3, 0x400, 0xffff}, @timestamp, @timestamp], 0xa) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2c8b02, 0xe) r1 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregs(0xc, 0xffffffffffffffff, 0x20, &(0x7f0000000140)=""/234) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ptrace$getregset(0x11, r1, 0x2, &(0x7f0000000280)={0x0}) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) 11:27:31 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x6, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x114) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000200)={{0xc, @multicast1, 0x4e20, 0x4, 'wlc\x00', 0x8, 0x7, 0x2b}, {@remote, 0x4e22, 0x1, 0xffff, 0x0, 0xf0}}, 0x44) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe56, &(0x7f0000000080), 0x1, 0x0, 0x4b, 0x10}, 0x20000000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x80000000, 0x0, 0x2, 0x400}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000080)={0x5, r2}) [ 356.529834][T23553] IPVS: set_ctl: invalid protocol: 12 224.0.0.1:20000 11:27:31 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 11:27:31 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="c6"], 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) flistxattr(r4, &(0x7f0000000240)=""/143, 0x8f) 11:27:31 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)}, 0x0) 11:27:31 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) rt_tgsigqueueinfo(r0, r1, 0x32, &(0x7f00000000c0)={0x23}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x1, &(0x7f0000000280)={0x0}) 11:27:31 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:31 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) 11:27:31 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0xdde7, 0x4) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:32 executing program 3: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000400), 0x8) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) r3 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002000010000000000000000000a100000000000000000000014000100fff1f00000000000000000000000000114000397fd797a6b616c6c657231000000000000"], 0x44}}, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000200)='veth1_to_hsr\x00') ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000fac9312400000000fc71f13071152db6dbc7231ae5a240000006000a100000000000000600000014ed0100ff0100000000000000000000000000011400030073797a6b616c6c6572654b983f34dc7e4bdcea31000000000000"], 0x44}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x2100, 0x0) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000300)) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r7, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/140, 0x8c}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:27:32 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)}, 0x0) 11:27:32 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x4, &(0x7f0000000580)=[{&(0x7f00000002c0)="ad8dfc6a543908454beeefa99214b4aa1b4bb3f409d499344f42dc36fbd42647e6a3bb41fcf2f0efe698d3f45903d4852917f36130910dd02c13e1ed33fac8d71bb7284aedcbd02ece388c15191c2f2880cf57eb1a78416648a0dc410459e3525fe1543812b4d25f5a2b14aa8d090be816ed815ffdb28d9a9547cb91b6a89bd507076e77bffd8e60ccba2cc0e49a82f8e8bb65ceb528d53617e5dfbb0eea19d69c7bebdbe527dc7ebcc4b7", 0xab, 0x800}, {&(0x7f0000000200)="6538454fa9ca693cf9", 0x9, 0x1ff}, {&(0x7f0000000380)="db966e0070157191ed89f3b7bbd64f51b5a7e0e746cc08573c8616fc136916b5896b8f252e06fc112359fdc1614dc3ecb28caeb959b335fb72b64441f47184124d98545372de771ccdd04a118f5f57a1426eae63b1f7712f93ad3a1bc52eedac8fd59bd0f42fb546dfd04bbc6ee0aa5bcd6c6c47ac59d05e3324db7e6bd80b54dc79a007b8e4d627c82a32235bee7d486f614e455f2fec457a4ec6628e040b63a5d430030109a40b9f93cd311c90d3cf69bb309ab96db94066bc94d4d19dae7a82fef8d86dec626eb35ce4dc40580154bc17cc78216161950141b47c2caeff81aec42fd5d281338b8646569ebe23d0", 0xef}, {&(0x7f0000000480)="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", 0xfd, 0x7fffffff}], 0x0, 0x0) 11:27:32 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000001080)={@x25={0x9, @null=' \x00'}, {0x0}, 0x0}, 0xa0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) statx(r5, &(0x7f0000000240)='./file0\x00', 0x400, 0xfff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x20840, &(0x7f0000000440)={[{@xino_auto='xino=auto'}, {@index_on='index=on'}, {@xino_on='xino=on'}, {@default_permissions='default_permissions'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, r4}}, {@uid_lt={'uid<', r6}}, {@fowner_lt={'fowner<', r7}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure='measure'}]}) 11:27:32 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x4, 0x800, 0xfff, 0x3ff, 0x4, 0x8}) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:32 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10], 0x2}}, 0x0) [ 357.474225][T24199] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 11:27:32 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) 11:27:32 executing program 5: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000400), 0x8) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) r3 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002000010000000000000000000a100000000000000000000014000100fff1f00000000000000000000000000114000397fd797a6b616c6c657231000000000000"], 0x44}}, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000200)='veth1_to_hsr\x00') ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000fac9312400000000fc71f13071152db6dbc7231ae5a240000006000a100000000000000600000014ed0100ff0100000000000000000000000000011400030073797a6b616c6c6572654b983f34dc7e4bdcea31000000000000"], 0x44}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x2100, 0x0) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000300)) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r7, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/140, 0x8c}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:27:32 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) 11:27:32 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 11:27:32 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10], 0x2}}, 0x0) 11:27:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x42) 11:27:33 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x1d, &(0x7f0000000000)={0xc, 0x400}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:33 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10], 0x2}}, 0x0) 11:27:33 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x103000, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) 11:27:33 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB], 0x3}}, 0x0) 11:27:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x74, 0x0, 0x8, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x10d}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x17}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1ae}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x300000}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x900) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002000010000000000000000000a1000000000000000000000140001011e0180000000000000000000000000011400030073797a6b616c6c657231000000000000"], 0x44}}, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r5, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000880}, 0x20000050) r6 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x80000001, 0x200140) kcmp$KCMP_EPOLL_TFD(r1, 0xffffffffffffffff, 0x7, r2, &(0x7f0000000040)={r3, r6, 0x9}) ptrace$getregset(0x11, r1, 0x2, &(0x7f0000000280)={0x0}) 11:27:33 executing program 5: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000400), 0x8) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) r3 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002000010000000000000000000a100000000000000000000014000100fff1f00000000000000000000000000114000397fd797a6b616c6c657231000000000000"], 0x44}}, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000200)='veth1_to_hsr\x00') ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000fac9312400000000fc71f13071152db6dbc7231ae5a240000006000a100000000000000600000014ed0100ff0100000000000000000000000000011400030073797a6b616c6c6572654b983f34dc7e4bdcea31000000000000"], 0x44}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000140)={'gre0\x00', 0x5}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x2100, 0x0) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000300)) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r7, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/140, 0x8c}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:27:33 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x2000) shmdt(r0) rt_tgsigqueueinfo(0x0, 0x0, 0xb, &(0x7f00000000c0)={0x0, 0x2009}) ptrace(0x10, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000040)={0x1000, &(0x7f00000002c0)=""/4096}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xdcc) ptrace$getregset(0x15, 0x0, 0x2, &(0x7f0000000280)={0x0}) 11:27:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) 11:27:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:34 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) 11:27:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000020000000200000000a0000f2000000000100000d00000000080000000400000008000000000000020400000000084161300061306100"], &(0x7f0000000140)=""/90, 0x42, 0x5a, 0x1}, 0x20) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:34 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB], 0x3}}, 0x0) 11:27:34 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='.dead\x00', &(0x7f00000000c0)='userbdev\x00') r1 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000140)='\x19\x00', 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$getregset(0x11, r2, 0x2, &(0x7f0000000280)={0x0}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000000)=0x3) 11:27:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) accept(r0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x15) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x440000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1039, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, r1, 0x0) write$9p(r1, &(0x7f0000000180)="92e7c9d8b4c8c9cae04f6e06b5be506ba89fe6b36025da5ecfdeb1817a37f64bfb1e2ca5f036cc88e9318e23642e2fd441b08689f2abbac75b4e9cc3626943a5164b5aa2401a05550ebf2ebbb19dadf0a26e19161872048bc37744df62573ac91336ca074cb4eaaf0d88b49f3b3986b88597554e4f56fb9c04bc3b9526fb22016acd4ab0c5acae3e33156d3da2275259cfd01eee0024239d35108f46cacf2ce69f2643119db33c8679f298ab01b19de390a4dfb1b594a22e30bdb84256941c125e0d6a3d1d5754f4f38f4c204ebb56d829dba1beda68f56af972e5f2784f2e0d4407f936a781", 0xe6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x1d, "ebfe9186094da8eb6fab77786904b8c8b7751c087ceba4410b91bfc1ea"}, &(0x7f00000002c0)=0x25) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000300)={r2, @in6={{0xa, 0x4e23, 0x1f, @remote, 0x3}}}, 0x84) syz_open_procfs(0x0, &(0x7f0000000480)='net/rfcomm\x00') 11:27:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) dup(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket(0x40000000002, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) 11:27:34 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) 11:27:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB], 0x3}}, 0x0) 11:27:35 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x13f) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) ioctl$FBIO_WAITFORVSYNC(r2, 0x40044620, 0x0) ptrace(0x10, r1) ptrace$getregset(0x11, r1, 0x2, &(0x7f0000000280)={0x0}) syz_emit_ethernet(0x63, &(0x7f0000000040)={@random="5b8d7c80d09e", @local, @val={@void, {0x8100, 0x5}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "2e973d", 0x29, 0x6, 0x7, @ipv4={[], [], @multicast2}, @empty, {[], @payload_named={{{{{0x29, 0x0, 0x1, 0x1, 0x1, 0xa, 0x3, 0x2, 0x2, 0x0, 0x0, 0x2, 0x2, 0x2, 0x1f, 0x4, 0x2, 0x4e24, 0x4e21}, 0x1, 0x4}, 0x0, 0x2}}, [0x0]}}}}}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') 11:27:35 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "d08624990610517f", "c91c085b35b0a7daa4333be994472f72", "c677ab47", "c2770189fec67115"}, 0x28) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4210420}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x1, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x810}, 0x4000881) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000240)=0x10001, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) prctl$PR_SET_PTRACER(0x59616d61, r0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="25bda274769e620aa734fa0095e0712687ecb86a1c8802a9d8aea872953afd020900394379a7186f70146d0e0d06e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a78303030309190303030303030303030362c00000000"]) 11:27:35 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e7"], 0x3}}, 0x0) 11:27:35 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) acct(&(0x7f0000000040)='./file0\x00') rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) [ 360.619058][T25612] EXT4-fs (loop5): Unrecognized mount option "debug_want_extra_isizx0000‘0000000006" or missing value 11:27:35 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x1c}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x7f, 0x3, 0x9}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:35 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 360.846849][T25612] EXT4-fs (loop5): Unrecognized mount option "debug_want_extra_isizx0000‘0000000006" or missing value 11:27:35 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) 11:27:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e7"], 0x3}}, 0x0) 11:27:35 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0x0) 11:27:36 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = semget$private(0x0, 0x2, 0x100) semctl$SEM_STAT_ANY(r1, 0x1, 0x14, &(0x7f00000002c0)=""/237) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x141600, 0x0) bind$xdp(r2, &(0x7f0000000200)={0x2c, 0x5, 0x0, 0x35, r3}, 0x10) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r13, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r13, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r13}}, 0x20}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r20, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r20, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r20}}, 0x20}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14) r22 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r28, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r25, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r28, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r28}}, 0x20}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r31 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r30, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r35, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r31, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r35, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r29, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r35}}, 0x20}}, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r38 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r37, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r40, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r42, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r38, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r39, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r42, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r36, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r42}}, 0x20}}, 0x0) r43 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r43, 0x29, 0x3, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r43, 0x29, 0x23, &(0x7f0000000500)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000600)=0xe8) r45 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r47 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r46, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r51, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r47, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r48, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r51, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r45, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r51}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'vxcan0\x00', 0x0}) r53 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r53, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) getsockopt$inet_mreqn(r53, 0x0, 0x20, &(0x7f0000000f80)={@dev, @broadcast, 0x0}, &(0x7f0000000fc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000048c0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f00000049c0)=0xe8) r56 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r56, 0x0, 0xffffffff}, 0x3c) accept4$packet(r56, &(0x7f0000004a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004a40)=0x14, 0x80000) r58 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r60 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r59, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r62 = socket$nl_route(0x10, 0x3, 0x0) r63 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r63, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r63, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r62, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r64, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r60, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r61, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r64, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r58, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r64}}, 0x20}}, 0x0) r65 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r65, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) getsockopt$inet_IP_XFRM_POLICY(r65, 0x0, 0x11, &(0x7f0000004a80)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000004b80)=0xe8) r67 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r69 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r68, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r71 = socket$nl_route(0x10, 0x3, 0x0) r72 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r72, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r72, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r71, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r73, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r69, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r70, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r73, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r67, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r73}}, 0x20}}, 0x0) r74 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r76 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r75, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r78 = socket$nl_route(0x10, 0x3, 0x0) r79 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r79, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r79, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r78, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r80, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r76, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r77, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r80, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r74, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r80}}, 0x20}}, 0x0) r81 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r81, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) getsockopt$inet_IP_XFRM_POLICY(r81, 0x0, 0x11, &(0x7f0000004f00)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000005000)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000005040)={0x0, @remote, @remote}, &(0x7f0000005080)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000009380)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000009480)=0xe8) recvmmsg(r2, &(0x7f000000c880)=[{{&(0x7f00000094c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f000000a880)=[{&(0x7f0000009540)=""/4096, 0x1000}, {&(0x7f000000a540)=""/149, 0x95}, {&(0x7f000000a600)=""/247, 0xf7}, {&(0x7f000000a700)=""/95, 0x5f}, {&(0x7f000000a780)=""/231, 0xe7}], 0x5, &(0x7f000000a900)=""/48, 0x30}, 0x3}, {{&(0x7f000000a940)=@l2tp6, 0x80, &(0x7f000000ab00)=[{&(0x7f000000a9c0)=""/85, 0x55}, {&(0x7f000000aa40)=""/191, 0xbf}], 0x2, &(0x7f000000ab40)=""/251, 0xfb}, 0x5}, {{&(0x7f000000ac40)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f000000b140)=[{&(0x7f000000acc0)=""/239, 0xef}, {&(0x7f000000adc0)=""/125, 0x7d}, {&(0x7f000000ae40)=""/148, 0x94}, {&(0x7f000000af00)=""/24, 0x18}, {&(0x7f000000af40)=""/191, 0xbf}, {&(0x7f000000b000)=""/88, 0x58}, {&(0x7f000000b080)=""/40, 0x28}, {&(0x7f000000b0c0)=""/114, 0x72}], 0x8, &(0x7f000000b1c0)=""/4096, 0x1000}, 0x5e9d}, {{&(0x7f000000c1c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f000000c300)=[{&(0x7f000000c240)=""/174, 0xae}], 0x1}, 0x80000001}, {{&(0x7f000000c340)=@ax25={{0x3, @default}, [@rose, @netrom, @remote, @default, @null, @rose, @rose, @null]}, 0x80, &(0x7f000000c4c0)=[{&(0x7f000000c3c0)=""/201, 0xc9}], 0x1, &(0x7f000000c500)=""/102, 0x66}, 0x1}, {{&(0x7f000000c580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f000000c800)=[{&(0x7f000000c600)=""/155, 0x9b}, {&(0x7f000000c6c0)=""/209, 0xd1}, {&(0x7f000000c7c0)=""/63, 0x3f}], 0x3, &(0x7f000000c840)=""/29, 0x1d}, 0xc}], 0x6, 0x40, &(0x7f000000ca00)={0x0, 0x1c9c380}) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f000000ca40)=0x0, &(0x7f000000ca80)=0x4) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f000000d3c0)=0x0, &(0x7f000000d400)=0x4) r88 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r90 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r89, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r92 = socket$nl_route(0x10, 0x3, 0x0) r93 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r93, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r93, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r92, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r94, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r90, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r91, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r94, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r88, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r94}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f000000dbc0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f000000db80)={&(0x7f000000d440)={0x710, r6, 0x400, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r13}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x228, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x11d}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r42}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r44}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r51}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r52}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r54}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9d0}}}]}}, {{0x8, 0x1, r55}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r57}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r64}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r66}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r73}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r80}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r82}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r83}}, {0x8}}}]}}, {{0x8, 0x1, r84}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r85}, {0x230, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r86}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x545}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r87}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r94}}}]}}]}, 0x710}, 0x1, 0x0, 0x0, 0x24008840}, 0x4010040) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0xafb, 0x3, @loopback, 0x1ff}}}, 0x84) 11:27:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:36 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xa591a3bccf853349, 0x0, 0x9}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44800}, 0x4000) r0 = getpid() setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) ptrace$getregset(0x11, r1, 0x2, &(0x7f00000001c0)={0x0}) 11:27:36 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e7"], 0x3}}, 0x0) 11:27:36 executing program 3: io_setup(0x1000006, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xec) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) signalfd(r2, &(0x7f0000000140), 0x8) 11:27:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:36 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f00000002c0)="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", 0x1000) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:36 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000040)={0x3, 0x8000}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @hyper}, 0x10) 11:27:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x101, 0x7, &(0x7f0000000740)=[{&(0x7f00000001c0)="5d6e7d23e569a0726f9dd2c492e043baf72cff88e78fbda2eb8a2ac40ef3d4c0473f23463d03e28a93c008d3de59f717adfd4ab67d86ebd0a93f67a0bc3fc7a3e7830e5ef09b8ae1b03667c007ca15326d29eb43c14e899bc531631e8e3314a47a88a7d65312e49f9e58857740d7a1d1aaeb1dbef811ff0ddc4218dc0498985be00e65eab1ea6001659030cf95535361117f2cee67bcc686bd9049c44a89c006ef6755da1fbef0da7de2efd3d066abe0b7323225fd0afb26d2002d82617022d309f77a7190b9e9a657d5573a2881eafac34f07", 0xd3, 0x9}, {&(0x7f00000002c0), 0x0, 0x8}, {&(0x7f0000000300)="c9e28dde0e7c77a3361a745e31cf8132bb7490dc41bdc1ebc2b719b5e7a9ecb7203b07eebdbfc8d149c2a229b697e193da9748096a94fdbfc12e27aad7e7039c74385bb8de6582f23635c5dcfb5c842f222efdf9fda5250d4d376e7e7ff0a941a19411ed0e329ff6c1ea240d330ee52e0d9f0fd418cdf301c6ee2c5bd19e5a76b5699a6a0b66c81332964bc87b0ea236998f8a35aa7ce644081282f3d03a6093ccd86fd6ad0447493b8626649909f8c271f5cb5b37a2180e1b19557df9e7ff6e636c8fcbc3bc4bb797436c90b15fac4949f3e8023cb3464393ca2cdcc1", 0xdd, 0x7fff}, {&(0x7f0000000400)="0857bc2b58dbc9d6128dedcdb9daa9306b16b1f2365f1198fe56a4eaddb4e5185047c24ede8667ec51ba0063f68fa8de2c80c89a3c967b1fb24b7fd2471c1041a2657e15c381fcbda6c4947a3d", 0x4d, 0x3}, {&(0x7f0000000480)="6a4389351f65a7ef51f182c95997ccc9bba502abadd9f34aadd8b26b7bd55787a955524ca6482aee9310b548899df634c47bdb0e9a660b6ff5aa129416bb4b256ed746066c53ab308578758b3d90d38b800c9f8b9686753e502a27ad52533ef7a43e9d3c55e259dfcd8e18350fa74cdbf1dceae7e75edd8256f6c17eae87b0db43652c3cf17cd0d0e666e518524e75dc2120922c54295aa72ede555e817c1ab5", 0xa0, 0x2ae6}, {&(0x7f0000000540)="dc519fc90b0a037e926cd9f2897b694574294b6f9930f17425b620f3d87ea33aab96fc47808789b372a97e839351997b6cd5e191879967466edcb90fda83b47f835b0e6f9c6aa2425cd6e47ea4d051173714a293017633a4cfc69e3f060af6268f045f37fbc8ec2d83f96f6d37e98fd50738c56eead2aac44e8977bb8029bb542a0eb2f0cbe5da25d37e61bcbacad5ce77344b540feaac24c7c5baa1125db269db665f7dee4e246e279947ebf33aef0d724afebffb3558f4a2280bbed1f62f90aaa0898803d3a09a226c781057d9ca333d425ddebb5a71cd942988f2ee70642961757071d5e9", 0xe6, 0x7}, {&(0x7f0000000640)="a4ff34d919193ca237f2bfeca20992f51139451e72b313657e4dad478c73c47b55f076cc205ab14bfedb3ede2539b26260296e8cbd64d196fec9fb6ce72816bf33b54653b9b2169cfd8170b3e10cea125f1555c6246d24fd174ac6f2b726acf8dcc067c6c6efd89b782b653031a267d6ea369e208ed1ceecdd400ab65db46bf8e0b42792a5b5526e5bda842cda9e594aeccfa7254efb144c703a97160989dbb110d19a80aad74c2c6261f9d71ffe3403d7db1770dcb2601891e669cb8c5a35df50465ff4bc2800e731d75a8e8c40363de5bcb9660916c87aa03703a27b1c556c", 0xe0, 0xffff}], 0x2080003, &(0x7f0000000800)={[{@norecovery='norecovery'}, {@quota_on='quota=on'}, {@ignore_local_fs='ignore_local_fs'}, {@lockproto_dlm='lockproto=dlm'}, {@data_writeback='data=writeback'}, {@quota_off='quota=off'}, {@nosuiddir='nosuiddir'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '+['}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x1bposix_acl_accessvboxnet0md5sum@'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1/md5sum(lo}&'}}]}) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x8) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000068047f1ae9eb96b6cb18ef57a8ff607f88841314b9a9785ec5990c088c7d58d3a0d656d5757dfa8c"]) 11:27:36 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459"], 0x3}}, 0x0) 11:27:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000000000000"], 0x18, 0x8405}}], 0x1, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:36 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10032, &(0x7f0000000140)={0x19}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:36 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459"], 0x3}}, 0x0) 11:27:37 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x30, 0x284400) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x4d, "59452b2dcd6375ed31408aa1a382f63358f4ab97d20e7b87ab031f3e4d85eecf6e330ef4b098693b3a8c33db939bab48087072e0ec340a8388670ccead478dcfa75e254649922c0c3804501b5d"}, &(0x7f0000000140)=0x55) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0xd, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r5, 0xa0, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x4, @remote, 0xffffffff}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x37}}, @in6={0xa, 0x4e20, 0x401, @mcast2, 0x5}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x7f, @remote, 0x1fc6f112}]}, &(0x7f00000002c0)=0x10) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002000010000000000000000000a1000002a341bad12a4588d14000100f701000000000000000000b8011d4b00000000011400030073797a6b616c6c6572310000"], 0x44}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x6, 0x5}, 0x26204, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"/2324], 0x80}}, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 11:27:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459"], 0x3}}, 0x0) [ 362.525633][T26623] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 11:27:37 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fffffff, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x6, 0x3c51, 0x8000000, 0xec3, 0x6}, 0x14) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) r3 = getpid() socket$isdn_base(0x22, 0x3, 0x0) ptrace$getregset(0x11, r3, 0x201, &(0x7f0000000280)={0x0, 0x4a}) 11:27:37 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e0000036a4"], 0x1) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x10001, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="c4ab963496c89680254468dfdca3075903e5d9810e9f23b9c0c9f967561e0d1a5c021b2804b3f9", 0x27, 0x5}], 0xfaee2cd1e66c9ff2, &(0x7f00000001c0)={[{@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffcc3}}, {@fat=@showexec='showexec'}]}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000500)={0x81, &(0x7f00000004c0)=[r1, r1, r3, r4]}, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r5, 0x1000000000000000, 0x29, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0xffc4) write$FUSE_OPEN(r1, &(0x7f0000000000)={0x20, 0xffffffffffffffda, 0x5, {0x0, 0x4}}, 0x20) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x4, 0x1, &(0x7f00000003c0)=[{&(0x7f00000002c0)="a68aeceda857417ca7a2f9d20b73227dae97a5d040d80bbab0a587b08a4ef53cc1bb10c4f7e837d81d05cb0514b359f1e7c600f9bf1fb0c61642468f054b3099fb7369b3a633dce85b10e2222012be059a93e4c8e2809ce1e8c3bbd2baf6f510437f2a16b9826e0f507abf40f890fe08f68683a75e65e055d1a8e66e82a220fa49bf11801a27379d2e2aed29512dae9296e7fac69ee04928eb3c84d11a9e6d1959a3bba1ae136f7d2e95bb095b8237c6dbc7bf223116619f6816bc694807e43d8a68b9128f9aadbb239a4b8a6176db2a3bce9ce4bc2684d008", 0xd9, 0x8}], 0x1000, &(0x7f0000000640)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303036322c636865636b3d7374726963742c646f6e745f61707072616973652c736d61636b6673726f6f743d73797374656d656d306370757365742c736d616769633d3078303030303030303030303030303030372c6f626a5f757365723d73686f77657865632c66756e633d4b455845435f494e495452414d46535f434845434b2c6d61736b3d5e4d41595f455845432c6f626a5f757365723d74696d655f6f66667365742c00bf3facf94673405e777791bcf13a38d10c67ee5041fa8edde93423218340914616a38893cf25437e99496b71ffdd8f282e9eb8301300"]) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r6 = gettid() ptrace$getregset(0x15, r6, 0x2, &(0x7f0000000280)={0x0}) r7 = syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x9, 0x8400) write$cgroup_pid(r7, &(0x7f0000000480)=r6, 0x12) 11:27:37 executing program 0: socket(0x2000000000000021, 0x2, 0x10000000000002) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec04590000"], 0x3}}, 0x0) 11:27:37 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x418) 11:27:37 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace(0x11, r1) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 363.131938][T26945] Cannot find del_set index 0 as target 11:27:38 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setscheduler(r0, 0x3, &(0x7f0000000180)=0x97fc) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) rt_tgsigqueueinfo(r0, r0, 0x25, &(0x7f00000000c0)={0x30}) ptrace(0x10, r0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000140)=0x4) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:38 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec04590000"], 0x3}}, 0x0) 11:27:38 executing program 0: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:38 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) 11:27:38 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) r2 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r2, 0x15, &(0x7f00000000c0)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x915de2d1af447837, 0x0) sendto$inet6(r3, &(0x7f0000000140)="8155c37bc90bba817981cf1170f328825ef3fb6cc34d34f720b9390d84c3e5a7a083a29a25c2453a17523c16a8c44951e303412b27c42780e98b9eac9a50388a2e2ec049b334932cd2fdaa3d124f8fbc29310b5527d1f6e805d9e211c6dc6de89c1a29789a6847c0405f560581f15febc3388104e33f469c1dae7dd75a1bd40c078c3d58dca7493b0be99b133a4c164c7ddfe1bf9b9d974707ea4ca461d0229cd45f82aa748d8d40f53f1666", 0xac, 0x1, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000080)={0xff, @empty, 0x4e22, 0x0, 'lblcr\x00', 0xe, 0xaecc, 0x67}, 0x2c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) connect$inet(r5, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000000c0)=""/141) sendmsg$NFT_BATCH(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000007680)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 11:27:38 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec04590000"], 0x3}}, 0x0) [ 363.648979][T27173] IPVS: set_ctl: invalid protocol: 255 0.0.0.0:20002 11:27:38 executing program 0: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:38 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002000010000000000000000000a100000000000000000000014000100ff0101000000000000000000000000011400030000"], 0x44}}, 0x0) fchdir(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000200)={0x30004, 0x6, 0x5, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a0910, 0x0, [], @p_u16=&(0x7f0000000080)=0x7f}}) ioctl$SNDRV_PCM_IOCTL_INFO(r2, 0x81204101, &(0x7f00000002c0)) r3 = getpid() r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000400)={0x3, 0x0, [{0xc0000000, 0x7c9, 0x3, 0xecdd, 0xffffff0a, 0xffffffe0, 0x8000}, {0x80000007, 0x200, 0x4, 0x4, 0x1ff, 0x8, 0x3f}, {0x40000001, 0x10001, 0x5, 0x9, 0x5, 0x5, 0x1}]}) rt_tgsigqueueinfo(0xffffffffffffffff, r3, 0x16, &(0x7f0000000000)) ptrace(0x10, r3) ptrace$getregset(0x15, r3, 0x2, &(0x7f0000000280)={0x0}) 11:27:38 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x2}}, 0x0) 11:27:38 executing program 0: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:38 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000000)) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x6, 0x4, 0x2, 0x101, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) ioctl$SIOCAX25ADDFWD(r4, 0x89ea, &(0x7f0000000040)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 11:27:39 executing program 0: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:39 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x2}}, 0x0) 11:27:39 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:39 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3, &(0x7f00000000c0)={0x1}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) rt_tgsigqueueinfo(r3, r1, 0x35, &(0x7f0000000000)={0x1c, 0x3, 0xdd1}) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:39 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5f2}, 0x0, 0x0, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x18, 0x32, 0x119, 0x0, 0x0, {0x3}, [@generic="ff"]}, 0x18}}, 0x0) 11:27:39 executing program 0: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:39 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x2}}, 0x0) 11:27:39 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000040)={0x0}) 11:27:39 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9}, &(0x7f00000003c0)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000000)={0x1}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) r10 = dup(0xffffffffffffffff) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="280000001000014000"/19, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRESHEX, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x5}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x70, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_CARRIER={0x5, 0x21, 0xa7}, @IFLA_VF_PORTS={0x48}]}, 0x70}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000880)={'batadv_slave_1\x00', r9}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0}, &(0x7f0000000900)=0xc) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000034c0)=0x0, &(0x7f0000003500)=0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003540)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000003640)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000003880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003840)={&(0x7f0000003680)=@polexpire={0x190, 0x1b, 0x800, 0x70bd2d, 0x25dfdbfb, {{{@in6=@remote, @in6=@dev={0xfe, 0x80, [], 0x2e}, 0x4e22, 0x0, 0x4e24, 0x0, 0xa, 0x80, 0xa0, 0x0, r11, r12}, {0x0, 0x40, 0x9, 0x3f, 0x800, 0x100000000, 0x9, 0x4}, {0xffffffff, 0x7, 0x480, 0x5}, 0x4, 0x6e6bc0, 0x2, 0x0, 0x2, 0x2}, 0x9}, [@policy_type={0xa, 0x10, {0x1}}, @policy={0xac, 0x7, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x4e20, 0xfff9, 0x4e20, 0x0, 0x2, 0x20, 0xa0, 0x85, r13, r14}, {0x4, 0x7, 0x6, 0x8, 0xfffffffffffffff9, 0xa91a, 0xffff, 0x1}, {0x2, 0x1, 0x5, 0x7}, 0x0, 0x6e6bbe, 0x2, 0x0, 0x0, 0x1}}, @lastused={0xc, 0xf, 0x1}, @mark={0xc, 0x15, {0x35075b, 0x8}}]}, 0x190}, 0x1, 0x0, 0x0, 0x1}, 0x2004000) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r15 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x140, 0x0) ioctl$TIOCGETD(r15, 0x5424, &(0x7f0000000080)) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:39 executing program 0: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:39 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r4, &(0x7f0000000a00), 0x1000) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0xffffffff}, 0x3c) ioctl$TIOCNXCL(r6, 0x540d) openat(r5, &(0x7f0000000000)='./bus\x00', 0x400000, 0x140) sendfile(r0, r4, 0x0, 0x4000000000010046) 11:27:40 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:40 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) rmdir(&(0x7f0000000000)='./file0\x00') ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:40 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r1, &(0x7f0000000040), &(0x7f0000000140)=0x6e) 11:27:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:40 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x46c1ea200c974a19}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6ee9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r4, 0x400, 0x0) close(r4) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000300), &(0x7f00000004c0)=0x4) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0xffffffff}, 0x3c) sendmsg$IPSET_CMD_RENAME(r6, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0x68, 0x5, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040010}, 0x20040094) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x8000) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r8, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x6000817) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r9 = socket$inet(0x10, 0x3, 0x0) dup(r9) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) clone3(&(0x7f0000000580)={0x0, &(0x7f0000000280), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:27:40 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3d, &(0x7f00000000c0)={0x2b, 0x3, 0x4}) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x16b800, 0x0) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000080)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) bind$can_raw(r2, &(0x7f0000000140)={0x1d, r9}, 0x10) 11:27:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:40 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0x0, 0x2000000}) ptrace(0x10, r0) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2={0x1f, 0x0, @none}, &(0x7f0000000080)=0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0xd, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e23, 0x8001, @remote}}, 0x3, 0xfff, 0x8, 0x8000, 0x2, 0x0, 0x9a}, 0x9c) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) [ 365.857695][T28477] bridge3: port 1(dummy0) entered blocking state [ 365.895754][T28477] bridge3: port 1(dummy0) entered disabled state 11:27:40 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 365.985002][T28477] device dummy0 entered promiscuous mode 11:27:41 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:41 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) io_uring_setup(0x292, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x2, 0x158}) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:41 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002000010000000000000000000a100000000000000000000014000100ff0100000000000000000000000000011400030073797a6b616c6c65723100006a8d97b8"], 0x44}}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0xe4ec, 0xb, 0x4, 0x8, 0x4, {r1, r2/1000+30000}, {0x2, 0x1, 0xa9, 0x1, 0x6, 0xab, "a414f016"}, 0x8, 0x1, @fd=r3, 0x6, 0x0, r4}) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, &(0x7f00000003c0)={0x0, 0x3, 0x101, &(0x7f0000000380)=0x9}) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r7, 0x0, 0xffffffff}, 0x3c) getsockopt$PNPIPE_ENCAP(r7, 0x113, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r8, 0x0, 0xffffffff}, 0x3c) sendmsg$IPCTNL_MSG_EXP_GET(r8, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x110, 0x1, 0x2, 0x301, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7ff}, @CTA_EXPECT_NAT={0xdc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @rand_addr=0x1f}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x90, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xae6d2ee8d645ca4f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x16}}, {0x8, 0x2, @local}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x6}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x10000}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x31ae1ae2}]}, 0x110}, 0x1, 0x0, 0x0, 0x4048041}, 0x91d70c1752923b81) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r9, 0x29, 0x3, 0x0, &(0x7f0000000080)) getsockopt$inet6_int(r9, 0x29, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0xffffffff}, 0x3c) ioctl$KVM_INTERRUPT(r6, 0x4004ae86, &(0x7f0000000200)=0x25) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000140)={0x0, 0x8, 0xffff7fff, 0x0, 0x6}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:41 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x2}}, 0x0) 11:27:41 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:41 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@umask={'umask', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 11:27:41 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:41 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x6e7a, @loopback, 0xd2}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000180)={r3, 0x40}, 0x8) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:41 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x2}}, 0x0) 11:27:41 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x6095feb4c6236666) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x28) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x58b) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000800)='/dev/snapshot\x00', 0x400880, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x5) sendfile(r2, r3, 0x0, 0x10000) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r6, 0x4b61, &(0x7f0000000000)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) writev(r7, &(0x7f0000000000)=[{0x0}], 0x1) write$FUSE_INIT(r7, &(0x7f0000000840)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x5, 0x20000, 0x4, 0x0, 0x5, 0x8000}}, 0x50) r8 = getgid() syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file1\x00', 0x400, 0x4, &(0x7f00000004c0)=[{&(0x7f00000003c0)="8a45e7b2570472487b2005ceeaff3c08271f9ce03102721a0bf909deb537cbd27da11b13e730c161c5317ef42b1a919468916088c57f6b10decfa17f7763442619619bab35a87e05ddc53f9ee105c7a0666279d615f25dc9a83eb609be469790a07ce74afba4e636bdd7ed4787f35d9bcf65cd7bec3365af86ad208a40f77233abcf35bec40d0f5719d13e6aff0590a5f1f503527fe7aa457f75c1d569b75a45892c90cf87ff304bdab0a020249b9f8f2d103e6c5c26f323fb88dd8e273ac1eccba28232c1f1d3999984d5c58c6ef1d0b2420259e304c1609b73417fa4684b4759f458203a92bbe95fa8e36c4b324c68", 0xf0, 0x7}, {&(0x7f00000001c0)="5dadadf27862165150e5cc", 0xb, 0x1}, {&(0x7f0000000640)="0a7334b304c68467814a407a72b701fb9c89db3e7c610d4886c690cf207014bff7f0e5bb528e36979c0ba88f9daab87bfd4ce4b997cbe67c119d45630e4c4ec854e8d1df5c343053bba69dd26f728b8f36911bfa809e7f2dee0c20eb9c90c4543ff9e62958b977622beac008384036287cabf7826131e283c12c05dce406b1a5f74cc9ebc7fb2d016428126a23ea2d950b5d94bd906b32e48d92a25d66811ca9ae03bc3fbdc50ef56e6de6ff57144ec5cf93c4b656b73b11355fcc43e19f6abdb9b621c74dc4b25cb16774c816724cac130526", 0xd3, 0x7f}, {&(0x7f0000000300)="c9eed6148caca5f18cef0f0dc0578d82321ef1660537b2b22d137b6d64967b00d793ed2babeb5fb5d0d2329b290ed0a17fd111a3d20f03daa5f9c9d7", 0x3c, 0x74d}], 0xced2b21963fd141, &(0x7f0000000740)=ANY=[@ANYBLOB='quiet,gid=', @ANYRESHEX=r8, @ANYBLOB="2c706172743d307830303030303001a91587b8593d4b30302c73657373696f6e3d3078303030303066666666666666653030302c71756965742c730161636b6673666c6f6f72412c736d61636b66736861743d66757365002c66736e616d653d66757365002c00"]) readahead(r6, 0x120000000, 0x5) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) writev(r9, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000100)}], 0x2) readahead(r9, 0x200, 0x80000000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r5) 11:27:42 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8300, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'vxcan1\x00', 0x200}) clone(0x4312a0be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x18) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000140)) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$getregset(0x15, r2, 0x2, &(0x7f0000000280)={0x0}) 11:27:42 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x2}}, 0x0) [ 367.298081][T29140] Unknown ioctl 1074025689 [ 367.316725][ T27] audit: type=1804 audit(1581766062.216:54): pid=29136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir194972839/syzkaller.ziUelp/142/file0/file0" dev="loop5" ino=28 res=1 [ 367.409737][T29136] fuse: Bad value for 'fd' 11:27:42 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 367.526012][ T27] audit: type=1800 audit(1581766062.216:55): pid=29136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=28 res=0 11:27:42 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={r0, 0xee01, r2}, 0xc) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x3}) ptrace(0x10, r0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r3, 0x8000000) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:42 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:42 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x64, 0x5, 0x4, 0x51a902, 0x6, {0x0, 0x2710}, {0x5, 0x0, 0x1, 0x0, 0x0, 0x0, "d251dfc3"}, 0x401, 0x4, @fd, 0x5, 0x0, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r4, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) rt_tgsigqueueinfo(r4, r3, 0x3e, &(0x7f0000000200)={0x0, 0x0, 0xffff}) ptrace(0x10, r3) ptrace$getregset(0x15, r3, 0x2, &(0x7f0000000280)={0x0}) 11:27:42 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:42 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:42 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:42 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095003e000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000380)={0x2, 0x9, 0x1}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000140)) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000040), 0x8, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f0000000880)=""/4096) msgrcv(r3, &(0x7f0000000180)={0x0, ""/85}, 0x5d, 0x1, 0x1000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff008001fffffe100004000633a77fbac14140fe0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) 11:27:43 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000000)={0x0}) 11:27:43 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:43 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:43 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) write$UHID_INPUT2(r0, &(0x7f0000000000)={0xc, {0xab, "54c395bf09e81d24a5a390d5969a1b8199ad501394f19dd5fd671eb023a75a3cbd26cb751f8bfe320923f5219e0f9b0b7a2b2060f669700add66f9efbb4b2dc52d05820f020684f54fb4cfca7b975c324a309bf85f74729826c8f02b501ff105a338dbbb266a432cd5c6b71654b97a78f266620fcc598d6a97ea19524a054c6abef1d6a4a62b2aa3a57353dac0b2db9643a0f1c65212d96ca71ca18794163e07308b4b15014fe1fbf17857"}}, 0xb1) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x2c, &(0x7f00000000c0)={0x3, 0x7, 0x8000000b}) ptrace(0x10, r1) ptrace$getregset(0x11, r1, 0x2, &(0x7f0000000280)={0x0}) 11:27:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001840)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x3c, r4, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000}, 0x4004030) r5 = socket(0x10, 0x803, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0xffffffff}, 0x3c) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f00000004c0)=0x8, &(0x7f0000001780)=0x2) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setxattr$security_ima(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.ima\x00', &(0x7f0000000480)=@md5={0x1, "83d7de6b868cd105f88690d112f81311"}, 0x11, 0x3) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000017c0)=0x904, 0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b1000010000049d67b932043c2e20d691484ba3d34473b8b7d7f2ee4ec12c53dbf"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000016c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffff0800000000000900010068667363000000000800020000000000712d7ae02cfef7dfb4cab1be26d0f321e28da063c78f090000008052546c48cc0d5d6bf5b4cff1a55d26832bf9c8834ab8df4519e5d835296e5bc9142c3c28393e318adadbc16e974d351c2886aaa231d22fe5e771a905000000bd02111fd7ec2f34b0d33071d7a1c9d2099613ed2b64fdb1412e263776dad54cefc0f3986fe0ca"], 0x38}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) getsockopt$SO_TIMESTAMPING(r8, 0x1, 0xc3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x10b0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0x1}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x1080, 0x2, [@TCA_BASIC_EMATCHES={0x107c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1070, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x7, 0x0, 0x2}}}]}}, @TCF_EM_IPT={0x1054, 0x1, 0x0, 0x0, {{0x1, 0x9, 0x1}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x20}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x40}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_DATA={0x1004, 0x5, "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"}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x62}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xff}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x6}]}}]}]}]}}]}, 0x10b0}}, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000003c0)=0x5) bpf$MAP_CREATE(0x0, &(0x7f0000001940)={0x5, 0xd, 0x785, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r9, 0x0, 0xffffffff}, 0x3c) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r9, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r10, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r11, 0x0, 0xffffffff}, 0x3c) getsockopt$nfc_llcp(r11, 0x118, 0x3, &(0x7f0000000580)=""/72, 0x48) 11:27:43 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:43 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) r5 = openat$cgroup_ro(r4, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0xd, 0x200, 0x7, 0x84, r5, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000001c0)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000180)=[0x1, 0x3], 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000140)={0x17, 0x5, &(0x7f0000000080)="006c4224c7"}) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) pivot_root(&(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00') 11:27:43 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e0001000000", @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:43 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:43 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r10, @ANYBLOB="000000f0ffffff8f22879735cc98fc000200050007000500000000001e00000000c32a00"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r10, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r12, 0x0, 0xffffffff}, 0x3c) getsockopt$PNPIPE_IFINDEX(r12, 0x113, 0x2, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x4) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xbc, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40811}, 0x90) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r14 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r14, 0x0, 0xffffffff}, 0x3c) ioctl$RTC_AIE_OFF(r14, 0x7002) 11:27:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x201, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000280)=""/211) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000000380)={0x2000, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x4e21, @local}}, {{0x2, 0x4e21, @multicast2}}]}, 0x190) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000200)=0x78) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) socket$inet(0x2, 0x1, 0x3) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000000001004d010023000000000000007a000000000001f60180000048aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d5a6df629ce806fd8e101d9915bd45c9da1df24784b600003a7b995a0febdf4cf5ca8c32176ec4fcecf782c674c8133eb13fa4413c5e5f5956531fed89623a682c5887c54373973b496cbba3d412ff33f8805d5366f00e6a745312b2401000000c774c55202321513bec03327cf24fcb78c427ef3c97f", 0xbe, 0x10000}], 0x0, 0x0) [ 368.996886][T30174] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 11:27:43 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e0001000000", @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:43 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:43 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="e8ed8968930f5865b90f5f99e82f014b6ee399583cde487f1d044133b208a151d19887a352ae28dd0b92442398ceecbf9da46d4d657ccaea4ea437d4a6a14b883e46d45520a859ec87b38f939c4e9d86185629e973d53ae0ef375247166bc0e28b7383bd0ef0effc72e85994b421f8ac1020ef264a51dae462f716611303c8f1b9016ce1f93d26187f6170f105debbb0ef277ae2b863bd92caa5aa2bb78b24df28f991c68fed1ffd401b25c2d2f21bcaa37c55f5509834a1854cab15b53510e55c993ecae791df1646381aa2837d7ae991b64b743a0863dd26a0fe0d1c90c36fece445a24855bdd47d26c50468a4d78ea92cc723d6de6e21ae", 0xf9) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x15, r1, 0x2, &(0x7f0000000280)={0x0}) 11:27:44 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e0001000000", @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:44 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = socket(0x10, 0x80000, 0x6) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) 11:27:44 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:44 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3e, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:44 executing program 5: times(&(0x7f0000000000)) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000000c0)={0x1}) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10, 0x80800) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000280)={r2, @multicast1, @loopback}, 0xc) r3 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x20, 0x100) r4 = dup2(0xffffffffffffffff, r1) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000300)=r4, 0x1) r5 = openat$cgroup_ro(r4, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000380)=""/11, &(0x7f00000003c0)=0xb) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1500081}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r6, 0x12, 0x70bd2d, 0x7fffffff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x20000080) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000580)={0xe0c, 0x0, 0x5, 0x101, 0x0, 0x0, {0x5}, [{{0x254, 0x1, {{0x3, 0x8000}, 0x6, 0x3, 0xf77, 0x8, 0x7, 'syz0\x00', "eeffa0988e907e4e3e65bfb654d4fa134886978786d294961a3264ba42988849", "103d5d7c71187936e20bd0a6a106669edb0be8ee56e184a9315c37e2a3d9d6ea", [{0x3, 0x7, {0x0, 0x7}}, {0x1, 0x9d3c, {0x0, 0x101}}, {0x401, 0x6, {0x1, 0x4}}, {0x0, 0x7fff, {0x2, 0x7}}, {0x24, 0xffff, {0x2, 0x7}}, {0x0, 0x5, {0x0, 0x1ff}}, {0xfff, 0x4, {0x3, 0x3}}, {0x192, 0x6, {0x1, 0x5}}, {0xfffb, 0x1, {0x0, 0x40}}, {0x0, 0xe4dc, {0x3, 0x6}}, {0x6, 0x4aae, {0x0, 0x3e}}, {0x80, 0x1, {0x0, 0x2}}, {0x523d, 0x7, {0x1, 0x2}}, {0x0, 0xfffc, {0x3, 0x2}}, {0x1, 0x6, {0x0, 0x6}}, {0x7, 0x7ff, {0x1, 0x401}}, {0x5, 0x200, {0x0, 0x1}}, {0x0, 0x8, {0x0, 0xef9}}, {0xa36, 0x2, {0x1, 0x101}}, {0x8a, 0xd28, {0x2, 0x2}}, {0x0, 0x8, {0x2, 0x1}}, {0x4, 0x338, {0x3, 0x800}}, {0x40, 0x84a0, {0x2, 0x7ff}}, {0x8000, 0x9, {0x0, 0x1}}, {0x2, 0xd393, {0x2, 0x8}}, {0x7, 0x6, {0x0, 0x6}}, {0xd0f2, 0xd401, {0x3}}, {0x81, 0x80, {0x3, 0x7}}, {0x6b2, 0x81, {0x3, 0x7fffffff}}, {0x3, 0x953, {0x0, 0xfffffb38}}, {0x200, 0x4, {0x1, 0x2}}, {0x1, 0x1, {0x3, 0x3}}, {0x0, 0x8, {0x0, 0x4}}, {0xe7, 0x80, {0x2, 0x5}}, {0x5, 0x9d0, {0x0, 0x246}}, {0x1c00, 0x904, {0x0, 0xffff7aad}}, {0x800, 0x5, {0x1, 0x5}}, {0x0, 0x0, {0x3, 0x9}}, {0x3, 0xc2, {0x3, 0x9}}, {0x800, 0x0, {0x3, 0x4}}]}}}, {{0x254, 0x1, {{0x2, 0x3}, 0x62, 0x1f, 0x4, 0x100, 0xf, 'syz1\x00', "1e84b17f818ad74f57d07134211fceb3b1afa12f609dfd5c6cf6dc1874c985e0", "c25159da24d4383e730f71b4462b9fc716b8ed083b62f009d03c2b1bae10e452", [{0x8, 0x421a, {0x3, 0x8}}, {0x800, 0x8000, {0x0, 0x8}}, {0x200, 0x7, {0x1, 0xd17}}, {0x6, 0x8001, {0x0, 0x2}}, {0x6f, 0x3d3, {0x0, 0x3f}}, {0x20, 0xfa, {0x3, 0x8}}, {0x5, 0xf0a4, {0x0, 0x4}}, {0x0, 0x2a25, {0x1, 0x4}}, {0xfff8, 0xffff, {0x2, 0xffff0000}}, {0x9, 0x0, {0x1, 0x4}}, {0x2b, 0x3858, {0x2, 0xa4}}, {0x2, 0x5, {0x2, 0x1d9}}, {0xc3, 0x400, {0x2, 0x70}}, {0xff, 0x400, {0x1, 0x5}}, {0x7, 0x1, {0x0, 0x8}}, {0x4, 0x7, {0x1, 0xae8}}, {0xf2, 0xfff, {0x1, 0x8}}, {0x1, 0xfffe, {0x0, 0x8}}, {0x8000, 0x6, {0x3, 0x403}}, {0x7fff, 0x7ff, {0x0, 0x400}}, {0x2, 0x4, {0x2, 0x4cce00}}, {0x6, 0x8, {0x0, 0x3}}, {0x1, 0x4, {0x1}}, {0x7, 0x2, {0x2, 0x3}}, {0x9, 0xfffc, {0x1, 0xdd}}, {0x3, 0x6, {0x3}}, {0x9, 0x6, {0x3, 0x224}}, {0x4, 0x3f, {0x1, 0x10000}}, {0xff, 0x29fd, {0x2, 0x7fff}}, {0x9, 0x9, {0x2, 0x8}}, {0x200, 0x40, {0x1, 0x8fd}}, {0x7ff, 0x0, {0x3, 0xb82}}, {0x7, 0x5c3, {0x2, 0x101}}, {0xe54d, 0x34c6, {0x2, 0x800}}, {0x3, 0x7, {0x1, 0x6a}}, {0x34bc, 0x2, {0x3, 0x4e0bc5a7}}, {0x5, 0x65c6, {0x0, 0x6}}, {0xb54, 0x0, {0x3, 0x4}}, {0x8, 0x8001, {0x3, 0x3}}, {0x9, 0x1, {0x1, 0x56}}]}}}, {{0x254, 0x1, {{0x1, 0x8}, 0x1, 0x80, 0x81, 0x6, 0x1c, 'syz1\x00', "58a5908c8a4fe9affac478ced6f79b75e00a19ca40800cee76e2f349519d0d1b", "80d2461ecfb0202fef116449982453d251c408859069bfd38bdaef04d470fa93", [{0x7fff, 0x56c3, {0x0, 0x7}}, {0x1, 0xfff, {0x0, 0x3}}, {0x43d3, 0x2, {0x1, 0xba9c}}, {0xfffa, 0x100, {0x1, 0x3ff}}, {0x9, 0x28, {0x3, 0x4}}, {0x8, 0xfff, {0x1, 0x7ff}}, {0x5, 0x800, {0x1, 0x1}}, {0x6, 0x5, {0x3, 0x1000}}, {0x4, 0x1}, {0x8, 0x8001, {0x0, 0xfffffffd}}, {0x80, 0xe15, {0x1, 0x6d}}, {0x0, 0x7fff, {0x2, 0x100}}, {0x7f, 0x80, {0x3, 0x1}}, {0x1, 0x9, {0x2, 0x5}}, {0x9, 0x6, {0x0, 0x101}}, {0x7ff, 0x1ff, {0x3, 0x80}}, {0xff01, 0xffff, {0x3, 0x6}}, {0x100, 0xcc14, {0x2, 0x4}}, {0x8001, 0x5, {0x2, 0x72a}}, {0x7, 0xb65, {0x2, 0x4}}, {0x8, 0x6, {0x2, 0x2}}, {0x7, 0x66b0, {0x2, 0x2}}, {0xa4da, 0x24f, {0x3, 0x7fffffff}}, {0x7, 0x3f, {0x3, 0xfffffffb}}, {0x0, 0x5, {0x0, 0x1f}}, {0x7f, 0x1000, {0x1, 0xa2}}, {0x0, 0x37da, {0x1, 0xffffffc1}}, {0xef, 0x50, {0x2, 0x468}}, {0x9, 0x6, {0x3, 0x95f}}, {0x6, 0xf30f, {0x1, 0x7ff}}, {0x4, 0x5, {0x1, 0x554}}, {0x7, 0x4b7, {0x3, 0xffffffc7}}, {0x29ea, 0x4, {0x1}}, {0x5, 0x6bc, {0x0, 0x1}}, {0x800, 0x1, {0x0, 0xf0000000}}, {0x8, 0xf94, {0x3, 0x6}}, {0x7, 0x6, {0x1, 0x8}}, {0x1000, 0x7, {0x3, 0xdc15}}, {0x9, 0x7, {0x3, 0x1ff}}, {0x1, 0x3, {0x2, 0x4}}]}}}, {{0x254, 0x1, {{0x3, 0x9}, 0x1, 0xcd, 0xfb5c, 0x81, 0x2, 'syz0\x00', "29191f8382888be1c114e8c7cf6e78cbec4c857862493d2de77969b080060f14", "ad09039effb243da19e3a394023f59d9b1176c1c649eb144941fe731e49f5fff", [{0x400, 0x4, {0x3, 0x8}}, {0x1800, 0x4, {0x0, 0x6}}, {0xfc3, 0x5, {0x2, 0x2}}, {0x401, 0x100, {0x1, 0x101}}, {0x3ff, 0x6e7, {0x3, 0x1}}, {0x3, 0x7, {0x1, 0x6f}}, {0x8001, 0x7, {0x0, 0x45b}}, {0x8, 0xc2, {0x3, 0x1f}}, {0x80, 0x2, {0x2, 0x9}}, {0x1ff, 0x8a, {0x0, 0x101}}, {0xa32c, 0xfffb, {0x3, 0x9}}, {0x6, 0x4, {0x3, 0x55}}, {0xe11, 0x8, {0x3, 0x200}}, {0x1, 0x3, {0x1, 0xa0cb}}, {0x4, 0x8, {0x3, 0x34e}}, {0x8, 0x1, {0x0, 0x1}}, {0x6, 0x6, {0x0, 0x3}}, {0x20, 0x0, {0x2, 0x9}}, {0x4, 0x20f0, {0x0, 0x1}}, {0x3, 0x1, {0x3, 0x101}}, {0x1f, 0x100, {0x2, 0xfffffffd}}, {0x2, 0x0, {0x3, 0x7fff}}, {0x5, 0x3f, {0x0, 0x5}}, {0x400, 0x6, {0x2, 0x6}}, {0x1f, 0x1, {0x2, 0x5}}, {0xf, 0x4, {0x2, 0xad61}}, {0xff5e, 0x9, {0x2, 0x9}}, {0x4, 0x9, {0x2, 0x3}}, {0x5, 0x5, {0x1, 0xfff}}, {0xff, 0x9f8, {0x2, 0x7}}, {0x8, 0x5, {0x1, 0x401}}, {0x8, 0x7f, {0x0, 0xaea}}, {0x7, 0x5, {0x3, 0x8aba}}, {0x1, 0x8}, {0xffff, 0x3f, {0x3, 0x8c20}}, {0x6, 0x1, {0x1, 0x40000000}}, {0x9bb, 0x1, {0x3, 0xff}}, {0x7fff, 0x9, {0x0, 0xff}}, {0x2, 0x80, {0x2, 0x1ff}}, {0x7fff, 0x5, {0x3, 0x1}}]}}}, {{0x254, 0x1, {{0x3, 0x8}, 0x9, 0x0, 0x8001, 0x8, 0x0, 'syz1\x00', "9add9037a63aa3b38dcb24909a2c41d2704f73eb3e2d20888449c3dbda0889cb", "0eb416a03557c732a6b1388661860060dc2e12b519409ccec12e3d0b6ed9f2ac", [{0x4, 0x1, {0x1, 0xfffffffa}}, {0xcb, 0x401, {0x1, 0x1}}, {0x6, 0x5, {0x3, 0x474}}, {0x8b, 0x4, {0x1, 0x81}}, {0x400, 0x5, {0x3, 0xfffc0000}}, {0x6, 0x7, {0x1, 0x6}}, {0xffff, 0x0, {0x2, 0x401}}, {0xff, 0x9, {0x0, 0x8}}, {0x0, 0x5, {0x3, 0x80000001}}, {0x5, 0x7ff, {0x1, 0xfffffffb}}, {0x3, 0x8, {0x1, 0x3}}, {0x1000, 0x3, {0x2, 0xfffffffc}}, {0x96, 0x54, {0x48b4e11f95e75c02, 0x1ff}}, {0x81, 0xfff9, {0x1, 0xfffffffb}}, {0x9, 0xbf77, {0x3}}, {0x0, 0x200, {0x0, 0x3}}, {0xcb, 0x100, {0x2, 0x9}}, {0x8001, 0xad, {0x2, 0x1}}, {0x1f, 0x400, {0x3, 0x2}}, {0x8, 0x8000, {0x2, 0x5}}, {0x200, 0x1, {0x1}}, {0xb18, 0x3, {0x3, 0x6}}, {0x1, 0xae, {0x0, 0x7}}, {0xffff, 0x3, {0x1, 0x2}}, {0x8, 0x7ff, {0x0, 0x3}}, {0x0, 0x1f, {0x0, 0x4}}, {0x5, 0x7, {0x2, 0x8}}, {0x40, 0x1, {0x0, 0x6}}, {0x1f, 0x1f, {0x1, 0x2}}, {0x6, 0x7ff, {0x0, 0x7}}, {0x4, 0x7fff, {0x3, 0x80000001}}, {0x8, 0x8, {0x3, 0x6}}, {0x441, 0x6, {0x2, 0x4}}, {0x0, 0x1}, {0x7fff, 0x5, {0x1, 0x80000000}}, {0x7, 0x7fff, {0x3, 0xfffffffc}}, {0x0, 0x9, {0x3, 0x81}}, {0x40, 0x514, {0x0, 0x10000}}, {0x7ff, 0x4, {0x0, 0x1}}, {0x3ff, 0x6932, {0x3, 0x400}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x6, 0x40, 0xfffd, 0x4, 0x8, 'syz1\x00', "c44bfd93b60a646bb984c6cb818948187cafb73212323181e6a46d88e5441b2b", "357632dc8d1a678ca3771c531a728cf5f4ba6d99e4345171ce1e4fe35b9ff2e0", [{0x7, 0x3, {0x2}}, {0x9, 0x101, {0x3, 0x3ff}}, {0x2, 0x1, {0x3, 0xc0}}, {0x1000, 0x6, {0x1, 0x9}}, {0x7115, 0x9, {0x3, 0x8}}, {0x800, 0x1, {0x0, 0x3}}, {0x71, 0x2, {0x1, 0x2}}, {0x1, 0x0, {0x3, 0x3ff}}, {0x1, 0x1ff, {0x3, 0x7f}}, {0xe645, 0x6, {0x2, 0x4}}, {0x401, 0x7fff, {0x3, 0x3}}, {0x4db, 0x7, {0x3, 0x6}}, {0xfff7, 0x101, {0x3, 0x6}}, {0xfff8, 0x100, {0x1, 0x4}}, {0xffff, 0x53d7, {0x2, 0x57}}, {0x570, 0x4, {0x3, 0xff}}, {0x4, 0x7fff, {0x1, 0x2}}, {0x20, 0x5381, {0x2, 0x4}}, {0x4, 0x9, {0x2, 0x9}}, {0x5, 0x6, {0x2, 0x271}}, {0x1, 0xffff, {0x1}}, {0x7, 0x8, {0x0, 0x6}}, {0xfff, 0x1000, {0x1, 0xfff}}, {0x1ff, 0x0, {0x0, 0xfffffffb}}, {0x1, 0x2, {0x1, 0x1}}, {0xffe1, 0xcf00, {0x0, 0x2}}, {0x8001, 0x400, {0x1, 0x1}}, {0x99d, 0x80, {0x0, 0xf2e5}}, {0x5, 0x8001, {0x0, 0x3}}, {0x1000, 0x4, {0x0, 0x7ff}}, {0x7c75, 0x8, {0x1}}, {0x716, 0x9, {0x0, 0x2}}, {0x2, 0xf34d, {0x0, 0x24}}, {0x5, 0x1, {0x3, 0xffffffff}}, {0x9, 0x8, {0x1, 0x6}}, {0x6, 0x0, {0x3, 0x1}}, {0x3, 0x4, {0x2, 0xf26}}, {0x1, 0x3, {0x3, 0x6}}, {0xff, 0x5, {0x3, 0x10000}}, {0x1, 0x7fff, {0x2}}]}}}]}, 0xe0c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480)='/dev/zero\x00', 0x20000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000014c0)={&(0x7f0000001440)='./file0\x00', r7}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r7, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x74, 0x1, 0x8, 0x101, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x8e}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0xc4}, 0x200000c0) r8 = creat(&(0x7f0000001640)='./file0\x00', 0x180) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000001680)={0x0, 0xf9, 0x3}, &(0x7f00000016c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000001700)={r9, 0x3}, &(0x7f0000001740)=0x8) statx(0xffffffffffffff9c, &(0x7f0000001780)='./file0\x00', 0x6000, 0x40, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000018c0)=0x0, &(0x7f0000001900), &(0x7f0000001940)) setregid(r10, r11) r12 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001980)={0x100000000, 0x0, 0x2, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r12, 0x40106439, &(0x7f00000019c0)={0x8, r13}) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000001a00)='trusted.overlay.nlink\x00', &(0x7f0000001a40)={'U-', 0x3}, 0x16, 0x2) r14 = socket$bt_hidp(0x1f, 0x3, 0x6) r15 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001ac0)='/proc/thread-self\x00', 0x40000, 0x0) splice(r14, &(0x7f0000001a80)=0x1, r15, &(0x7f0000001b00)=0x1, 0x80, 0x5) 11:27:44 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:44 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000009c0)={0x1, [0x0]}, &(0x7f0000000a00)=0x8) ptrace(0x11, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x8900, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000080)) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) socket$nl_route(0x10, 0x3, 0x0) 11:27:44 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e00010000000000000000", @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:44 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:44 executing program 3: getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0xa, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000100)={0x0, 0x7, 0x35, &(0x7f0000000080)=0x3}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00001000800000000000000000003fde00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x6) dup3(r3, r2, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f00000001c0)={r4, 0xffffffff, 0x0, 0x2, 0x3, 0x0, 0xeb, 0x9eb, 0xfffffffa, 0x8, 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000180)={r4, 0xfff, 0xd4f, 0x100, 0x9, 0xd093, 0x76218cde, 0x4, 0x7fffffff, 0x1, 0x5, 0xffff}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000140), 0x4) 11:27:44 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="04000000f6ff000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 11:27:44 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000000)) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x152) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:44 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000000)=0x9) 11:27:44 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e00010000000000000000", @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:44 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) 11:27:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) 11:27:45 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x9) 11:27:45 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) pause() ptrace(0x10, r0) 11:27:45 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e00010000000000000000", @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:45 executing program 3: getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0xa, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000100)={0x0, 0x7, 0x35, &(0x7f0000000080)=0x3}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00001000800000000000000000003fde00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x6) dup3(r3, r2, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f00000001c0)={r4, 0xffffffff, 0x0, 0x2, 0x3, 0x0, 0xeb, 0x9eb, 0xfffffffa, 0x8, 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000180)={r4, 0xfff, 0xd4f, 0x100, 0x9, 0xd093, 0x76218cde, 0x4, 0x7fffffff, 0x1, 0x5, 0xffff}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000140), 0x4) [ 370.549657][T30870] overlayfs: conflicting lowerdir path 11:27:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) 11:27:45 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/18, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x86, 0x7, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86a, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 11:27:45 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r2 = accept(r1, &(0x7f0000000200)=@generic, &(0x7f0000000280)=0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x5, 0x80, "f3"}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x18, r4, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x800) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) gettid() ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000040)={0x0}) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x600, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/btrfs-control\x00', 0x400002, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r6, 0xc0585604, &(0x7f0000001b00)={0x1, 0x0, {0xfd, 0x4, 0x3015, 0x7, 0xc, 0x2, 0x2, 0x4}}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000080)=0x80000001, 0x4) syz_mount_image$xfs(&(0x7f00000003c0)='xfs\x00', &(0x7f0000000400)='./file0\x00', 0x6768, 0x7, &(0x7f0000001980)=[{&(0x7f0000000440)="593d9ef5dd0827922a5e9d9ac22faebd96ced9463d5844eee6ca315e47ee9544d04fc3c918a07b5c616199e652bf1713f485db6a06226df23a79a4557017dddd45a27057d540d919d726fd5e4ebe9ee9f93c84632382fb894f89d00a41f57dd98c52dabcee7c12e9c5aefa78e3a626e6eda73ebaaf9c0e44ca00853a9973fc317492c7d012f81037a42eb24416f8345c416c4ba18116ed2b3d4494cf77a1268fae749fe5972a0426a85c399b0a4155e74c941e232f9f509f90cf2e296e9a9f3fb87f766bf8218714508d9e5ff0c9c2ea6f460ce92e8c0ea390d88561878f67091a1ad97d499768", 0xe7, 0xfffffffffffffff9}, {&(0x7f0000000540)="c1d70e6874b0f106c3f4326252524f9c595fdb6e7fcbc6f55f93919bfd5dd6ce3c5f530b661f901c09335eb15f30bccc4e31e3caeaba10c95d1d929cf26292a3f1e15ab186c847d602b0ebbc99d83b37fbd298d0a5d258ca198c1bc66c353dac867debeeca2b5952a4c5d1445e5f5597404a095f7d45e43c1e16a6d01de736f021490e5b1840ce37f7e7dce99e0fb93686c218397648fd2efe4ff7be5c7b66489803d520ca67fa3ba92dd5", 0xab, 0x7fffffff}, {&(0x7f0000000600)="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", 0x1000, 0x47fc9dd2}, {&(0x7f0000001600)="e1794df9454ac5e57a034c51b6281d6dba18d0bb7d14df8f71afbf7471af5cf66751b22a80a5962174a4518cfaa86eada0ac5693b2fb2b9f242055bc303845d1070fa9468883de471eeeb580dc730ad38e158f11001f94ab1ac66fc190f5df3592ec0d8c", 0x64}, {&(0x7f0000001680)="8a5dee958c7200c77e8d1e50afc43086d29174c372172d02748e4af3bdbf2f7550817ad10d72d2f1a02cd74793383a003f6a743b01040170f4d20fbb9f100f8bde270179dfc42d2c66d6415925754aacf05fb90a2c3542bf83db3dc11193ce0a7189256f8ef8fb5d950c36914c37042764b4183077d0a5353ce2ecf164ef316f632c20e097b00a3c30272c3f81585e869f60e5ae23c846867b1e29257393ba4a3cb8fbcba58c3d065316270424c6f05618529b2772263273cde4e03e6b1149c82f3adb5eb462d2fa2e69a092bebc525bb42257e488fa20d609dda2014ecf3dbdb3c278a99d997b67", 0xe8, 0x6}, {&(0x7f0000001780)="089c6bcf7939c6e73df2f1bd73bacd816365b114c66c7843b46d3162749515d3d07f7c84a571217419127e34f6941a52ffceae146fdd73580da77d996c856e19c4df23b32eb5fcb6acfa5934ddf986e07c7b5fd1aa1ef6f7beb1856c97495ceb38d24927996a53cb0fe859ba90597804763b9f4e99221a393cd3bc704bf71e01b52e1bef2a813dc9bb81c0535f2441b5c640e9cde425001aeebe97eec856312a298b4f7f275ab68fac89fd40e575157a1f6b89e0b39d4b60806dc021c1a8566d26fc0353c2bff4db08ed9053889fecb6156a5a6a67be0abc5b5d96", 0xdb, 0x8}, {&(0x7f0000001880)="9afe77a27e69e307dea369ad03f3fd037d46633b012b8abc8dcc97a095cb578318a4f1f797dec52cde241354c59103250925e749f443fc1d81636c322e3e31c05b18657997f8e94a8fa606c6210f7c3f2c1c31fb05d47045b1a2544c504b8a459fb6241823fcdbecee9b8721054a8ccfb3b1c8bdc7fcd541a573fb4dbb17d55cb0f1bdb8ab58fb081e312b1682457596c0deb30b6a1a4a9c07aa6a558afed707af62c0b04f1dadca1eaf2d0a26935236a8ecfd9c532f69e75907e7975f42f431b424ce", 0xc3, 0x1}], 0x800, &(0x7f0000001a40)={[{@nouuid='nouuid'}, {@wsync='wsync'}, {@bsdgroups='bsdgroups'}, {@noattr2='noattr2'}, {@largeio='largeio'}, {@logbufs={'logbufs', 0x3d, 0x3}}], [{@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0xf}}]}) 11:27:45 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @mcast1}, @FRA_SRC={0x14, 0x2, @empty}]}, 0x44}}, 0x0) fcntl$getown(r2, 0x9) 11:27:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 11:27:46 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/18, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:46 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) [ 371.204353][T31413] xfs: Unknown parameter 'dont_appraise' 11:27:46 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0x0, 0x6, {0x9781, 0x0, 0x3ff, 0xfffffe01}}, 0x20) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="020182ffffff000900140000000080ffffffeeffffff0000000001000001000100ff81000004800000000affffff8005000042000000000000000080000055aa", 0x40, 0xffffffffffff7d97}]) 11:27:46 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x281, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x7, 0x4, 0x4, 0x0, 0x1, {r1, r2/1000+30000}, {0x3, 0x2, 0x81, 0x5e, 0x3f, 0xb0, "146b7175"}, 0x7, 0x4, @offset=0x5, 0x0, 0x0, r3}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xc) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x10, r5) ptrace$getregset(0x15, r5, 0x2, &(0x7f0000000280)={0x0}) 11:27:46 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 11:27:46 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xa000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}}, 0x90) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:46 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/18, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:46 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7fff, 0x82c00) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x2, {0x3, 0x7, 0x5, 0x7fffffff}}) 11:27:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4077f, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x54, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x54}}, 0x8080) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 11:27:46 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8405}}], 0x1, 0x0) 11:27:46 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/19, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:46 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@mcast1, 0x58, r8}) 11:27:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000180)={0x9, {0x1, 0x0, 0x2, 0x8000, 0xffffffc1, 0x3}}) ioprio_set$pid(0x2, 0x0, 0x7e35) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x400, 0x21) write(r4, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x795, 0xa234, r0, 0x0, &(0x7f0000000040)={0x9a090e, 0x8, [], @p_u32=0xfffffffffffffffd}}) sendfile(r6, r5, 0x0, 0x12000) 11:27:47 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8405}}], 0x1, 0x0) 11:27:47 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000000)={0x9621, 0x2, [{0x6}, {0xc}]}) r1 = getpgid(r0) sched_setscheduler(r1, 0x4, &(0x7f0000000140)=0x800) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x1ff) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0x2}) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) [ 372.214961][T32068] bridge1: port 1(dummy0) entered blocking state [ 372.246463][T32068] bridge1: port 1(dummy0) entered disabled state [ 372.295787][T32068] device dummy0 entered promiscuous mode 11:27:47 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/19, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:47 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8405}}], 0x1, 0x0) 11:27:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000380)) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000440)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000180)}}], 0x1, 0x910) r2 = socket(0x10, 0x803, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000240)={0x3, 0x70, 0x20, 0xff, 0x20, 0x3f, 0x0, 0x5, 0x4, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x93b22e5a0475de13, @perf_config_ext={0x800, 0xc52}, 0x2, 0x7fffffff, 0x6, 0x5, 0x9281, 0x7, 0x2}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000300)=0x5) getresuid(&(0x7f00000004c0), 0x0, 0x0) rt_sigaction(0x1b, &(0x7f0000000500)={0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000600)={&(0x7f0000000540)="f2420f38f103410f49150e000000c40251f7e4c461fc2b79d647d9f9c481ad616acbc4e17e7fb1c7e60000f3410f2a4a29fbc4822d9cd1", 0x0, 0x0}, 0x8, &(0x7f0000000700)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f00000000c0)) 11:27:47 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x600, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x9, 0x4}, @sack_perm, @timestamp, @window={0x3, 0x800, 0x413}, @sack_perm, @window={0x3, 0x7, 0x4}, @window={0x3, 0x7, 0x401}, @mss={0x2, 0xbe697300}, @sack_perm], 0x9) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20698, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80, 0x80000) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r1, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000c1c0)={0x16, 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c140)={0x6, 0x7}, 0x8, 0x10, &(0x7f000000c180)={0x0, 0x7, 0x0, 0x9}, 0x10}, 0x70) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0xc20, 0x8, {}, {}, {0x3, 0x0, 0x1, 0x1}, 0x1, @canfd={{0x2, 0x1, 0x1}, 0x3f, 0x0, 0x0, 0x0, "2c5b020fa31e1fd99950749805d9531f4eb29f265931bab1ecf39835279b504b0ad22b50ddded66ff72a4749e855ea0ac55f1c6cbf0cf5ace563a7fa4a3d4cc5"}}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x40, 0x2, 0x2, 0x80, 0x0, 0x4, 0xc00, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10652, 0x0, 0x7, 0x7, 0x100, 0x8001, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x9) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="020005000000000e001400000000000000000f0000000023000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can={0x1d, 0x0}, 0x80, 0x0}, 0x2000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x2, 0x0, 0xfffffff9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0xffffffffffffffff, r6, 0x0, 0x2, &(0x7f0000000340)='!\xa0', r7}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x3, 0xd, 0x102, 0xb}, &(0x7f0000000700)=0x400008000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x100000000}}, 0x10) r9 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r9, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)='\x01@#:,}vboxnet1$(\x00', 0xffffffffffffffff}, 0x30) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) perf_event_open(0x0, 0x0, 0x0, r10, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r9, r10, 0x0, 0x7, &(0x7f0000000080)='vmnet1\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x7, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000900000000000100009000000000000000000d96a59c60ca20a18ffff2090f4fff0ffffff850000002f0000003bb2e0ff040000009500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x4, 0x50, &(0x7f0000000540)=""/80, 0x41100, 0x8, [], r4, 0xc, r6, 0x8, &(0x7f00000005c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0x5, 0x5, 0xc1}, 0x10, r8, r10}, 0x78) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r11, 0x10, &(0x7f0000000400)={&(0x7f0000000280)=""/164, 0xa4, r8}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r8, 0x4) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r3, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000c1c0)={0x16, 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1, [], r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c140)={0x6, 0x7}, 0x8, 0x10, &(0x7f000000c180)={0x0, 0x7, 0x0, 0x9}, 0x10}, 0x70) recvfrom(r1, &(0x7f0000000240)=""/110, 0x6e, 0x40, &(0x7f00000002c0)=@xdp={0x2c, 0x8, r12, 0x7}, 0x80) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r13, &(0x7f0000000000)=0x2, 0x12) 11:27:47 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x8405}}], 0x1, 0x0) 11:27:47 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) rt_tgsigqueueinfo(r0, r1, 0x13, &(0x7f00000000c0)={0xfffffffc}) ptrace(0x10, r0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r3, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) getpgrp(r3) ptrace$peeksig(0x4209, r2, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) ptrace$getregset(0x15, r2, 0x3, &(0x7f0000000280)={0x0}) 11:27:47 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/19, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x3}}, 0x0) 11:27:47 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:47 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x8405}}], 0x1, 0x0) 11:27:48 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2a0001, 0x0) timerfd_gettime(r1, &(0x7f0000000040)) 11:27:48 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xa20000, 0x41, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9b090d, 0x5, [], @p_u32=&(0x7f0000000040)=0x7}}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r2, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x7f, 0x8, 0xd5, 0x2d, 0x20, 0x2, 0x4, 0x8, 0xe1, 0x9, 0x4, 0x1, 0xfe, 0x1b}, 0xe) r3 = syz_open_procfs(r2, &(0x7f0000000200)='oom_score_adj\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x181982, 0x0) sendfile(r4, r3, 0x0, 0xedc3) close(r4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000140)={0x2, 0x3ff, 0x1, 0x1}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000001c0)={0x0, 0x4, 0x2, 0xe9, 0x1}) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0xffffffff}, 0x3c) ioctl$KVM_GET_NESTED_STATE(r6, 0xc080aebe, &(0x7f0000000740)={{0x0, 0x0, 0x80}}) 11:27:48 executing program 2 (fault-call:27 fault-nth:0): socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 373.176199][T32487] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 373.263992][T32487] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 373.314101][T32487] loop3: p2 < > 11:27:48 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x8405}}], 0x1, 0x0) [ 373.407009][T32742] FAULT_INJECTION: forcing a failure. [ 373.407009][T32742] name failslab, interval 1, probability 0, space 0, times 1 [ 373.455638][T32742] CPU: 1 PID: 32742 Comm: syz-executor.2 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 373.465778][T32742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.475863][T32742] Call Trace: [ 373.479793][T32742] dump_stack+0x197/0x210 [ 373.484232][T32742] should_fail.cold+0x5/0xf [ 373.488854][T32742] ? setup_fault_attr+0x1f0/0x1f0 [ 373.494152][T32742] ? ___might_sleep+0x163/0x2c0 [ 373.499109][T32742] __should_failslab+0xb7/0x100 [ 373.504023][T32742] should_failslab+0x9/0x14 [ 373.508625][T32742] kmem_cache_alloc_node+0x268/0x740 [ 373.514064][T32742] __alloc_skb+0xd5/0x5e0 [ 373.518428][T32742] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 373.524003][T32742] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 373.530494][T32742] ? netlink_autobind.isra.0+0x22c/0x310 [ 373.536167][T32742] netlink_sendmsg+0xa1b/0xea0 [ 373.540973][T32742] ? netlink_unicast+0x7e0/0x7e0 [ 373.546015][T32742] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 373.551590][T32742] ? apparmor_socket_sendmsg+0x2a/0x30 [ 373.557082][T32742] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 373.563420][T32742] ? security_socket_sendmsg+0x8d/0xc0 [ 373.568926][T32742] ? netlink_unicast+0x7e0/0x7e0 [ 373.573948][T32742] sock_sendmsg+0xd7/0x130 [ 373.578388][T32742] ____sys_sendmsg+0x753/0x880 [ 373.583183][T32742] ? kernel_sendmsg+0x50/0x50 [ 373.587976][T32742] ? __fget_files+0x337/0x520 [ 373.592761][T32742] ? find_held_lock+0x35/0x130 [ 373.597551][T32742] ___sys_sendmsg+0x100/0x170 [ 373.602243][T32742] ? sendmsg_copy_msghdr+0x70/0x70 [ 373.607538][T32742] ? __kasan_check_read+0x11/0x20 [ 373.612604][T32742] ? __fget_files+0x359/0x520 [ 373.617410][T32742] ? do_dup2+0x4f0/0x4f0 [ 373.621704][T32742] ? __fget_light+0x1ad/0x270 [ 373.626396][T32742] ? __fdget+0x1b/0x20 [ 373.630476][T32742] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 373.636773][T32742] __sys_sendmsg+0x105/0x1d0 [ 373.641381][T32742] ? __sys_sendmsg_sock+0xc0/0xc0 [ 373.646470][T32742] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 373.652057][T32742] ? do_syscall_64+0x26/0x790 [ 373.656814][T32742] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 373.662912][T32742] ? do_syscall_64+0x26/0x790 [ 373.667721][T32742] __x64_sys_sendmsg+0x78/0xb0 [ 373.672500][T32742] do_syscall_64+0xfa/0x790 [ 373.677047][T32742] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 373.683153][T32742] RIP: 0033:0x45c6c9 [ 373.687061][T32742] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.707629][T32742] RSP: 002b:00007fc9915dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.716047][T32742] RAX: ffffffffffffffda RBX: 00007fc9915db6d4 RCX: 000000000045c6c9 [ 373.724048][T32742] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000001c [ 373.732036][T32742] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 373.740628][T32742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000024 [ 373.748609][T32742] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000000 11:27:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, {0x2, 0x4e21, @multicast2}, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='nr0\x00', 0x800, 0x2d, 0x9}) r1 = getpid() r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) rt_tgsigqueueinfo(r1, r3, 0x16, &(0x7f00000000c0)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8200, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x4000, 0x0) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0xffffffff) ptrace(0x10, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) ptrace$getregset(0x11, r5, 0x2, &(0x7f0000000280)={0x0}) 11:27:48 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000040)={0x5, 0x1000, &(0x7f0000000740)="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"}) tkill(0x0, 0x25) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) ptrace(0x10, 0x0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r2, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[{}, {}, {}], 0x800, 0x0, [], 0x6, 0x3}) [ 374.074834][ T421] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 374.144266][ T421] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 374.189297][ T421] loop3: p2 < > 11:27:49 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x48102, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setrlimit(0xc, &(0x7f0000000000)={0x2, 0xff}) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000380), 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$getregset(0x15, r1, 0x1, &(0x7f0000000040)={0x0, 0x43}) 11:27:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20698, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80, 0x80000) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r1, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000c1c0)={0x16, 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c140)={0x6, 0x7}, 0x8, 0x10, &(0x7f000000c180)={0x0, 0x7, 0x0, 0x9}, 0x10}, 0x70) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0xc20, 0x8, {}, {}, {0x3, 0x0, 0x1, 0x1}, 0x1, @canfd={{0x2, 0x1, 0x1}, 0x3f, 0x0, 0x0, 0x0, "2c5b020fa31e1fd99950749805d9531f4eb29f265931bab1ecf39835279b504b0ad22b50ddded66ff72a4749e855ea0ac55f1c6cbf0cf5ace563a7fa4a3d4cc5"}}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x40, 0x2, 0x2, 0x80, 0x0, 0x4, 0xc00, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10652, 0x0, 0x7, 0x7, 0x100, 0x8001, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x9) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="020005000000000e001400000000000000000f0000000023000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can={0x1d, 0x0}, 0x80, 0x0}, 0x2000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x2, 0x0, 0xfffffff9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0xffffffffffffffff, r6, 0x0, 0x2, &(0x7f0000000340)='!\xa0', r7}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x3, 0xd, 0x102, 0xb}, &(0x7f0000000700)=0x400008000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x100000000}}, 0x10) r9 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r9, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)='\x01@#:,}vboxnet1$(\x00', 0xffffffffffffffff}, 0x30) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) perf_event_open(0x0, 0x0, 0x0, r10, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r9, r10, 0x0, 0x7, &(0x7f0000000080)='vmnet1\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x7, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000900000000000100009000000000000000000d96a59c60ca20a18ffff2090f4fff0ffffff850000002f0000003bb2e0ff040000009500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x4, 0x50, &(0x7f0000000540)=""/80, 0x41100, 0x8, [], r4, 0xc, r6, 0x8, &(0x7f00000005c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0x5, 0x5, 0xc1}, 0x10, r8, r10}, 0x78) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r11, 0x10, &(0x7f0000000400)={&(0x7f0000000280)=""/164, 0xa4, r8}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r8, 0x4) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r3, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000c1c0)={0x16, 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1, [], r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c140)={0x6, 0x7}, 0x8, 0x10, &(0x7f000000c180)={0x0, 0x7, 0x0, 0x9}, 0x10}, 0x70) recvfrom(r1, &(0x7f0000000240)=""/110, 0x6e, 0x40, &(0x7f00000002c0)=@xdp={0x2c, 0x8, r12, 0x7}, 0x80) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r13, &(0x7f0000000000)=0x2, 0x12) 11:27:49 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="1c4b6be01f72ea7efad6644fe6d92a73", 0x10) ptrace(0x10, r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:49 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:49 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002980)='/proc/capi/capi20ncci\x00', 0x10040, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000029c0), 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x9}, @NL80211_ATTR_ACL_POLICY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000801}, 0x801) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x44}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="44000000201c010000c7643062bf9a5cd8252f4da600000080100000000000000000000014000100ff0100000000000000000000000000011400030073797a6b616c6c65"], 0x44}}, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x6, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[r6, r1, r7, r8]}, 0x4) ioctl$VIDIOC_QBUF(r4, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes, 0x10ff00}) 11:27:49 executing program 2 (fault-call:27 fault-nth:1): socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:49 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 374.588896][ T736] FAULT_INJECTION: forcing a failure. [ 374.588896][ T736] name failslab, interval 1, probability 0, space 0, times 0 [ 374.698369][ T736] CPU: 0 PID: 736 Comm: syz-executor.2 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 374.708134][ T736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.718202][ T736] Call Trace: [ 374.721642][ T736] dump_stack+0x197/0x210 [ 374.726002][ T736] should_fail.cold+0x5/0xf [ 374.730641][ T736] ? setup_fault_attr+0x1f0/0x1f0 [ 374.735695][ T736] ? ___might_sleep+0x163/0x2c0 [ 374.740584][ T736] __should_failslab+0xb7/0x100 [ 374.745467][ T736] should_failslab+0x9/0x14 [ 374.750001][ T736] kmem_cache_alloc_node_trace+0x274/0x750 [ 374.755916][ T736] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 374.761922][ T736] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 374.768579][ T736] __kmalloc_node_track_caller+0x3d/0x70 [ 374.774246][ T736] __kmalloc_reserve.isra.0+0x40/0xf0 [ 374.779652][ T736] __alloc_skb+0x10b/0x5e0 [ 374.784250][ T736] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 374.789844][ T736] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 374.796226][ T736] ? netlink_autobind.isra.0+0x22c/0x310 [ 374.801919][ T736] netlink_sendmsg+0xa1b/0xea0 [ 374.806839][ T736] ? netlink_unicast+0x7e0/0x7e0 [ 374.811800][ T736] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 374.817521][ T736] ? apparmor_socket_sendmsg+0x2a/0x30 [ 374.823005][ T736] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 374.829274][ T736] ? security_socket_sendmsg+0x8d/0xc0 [ 374.834770][ T736] ? netlink_unicast+0x7e0/0x7e0 [ 374.839771][ T736] sock_sendmsg+0xd7/0x130 [ 374.844233][ T736] ____sys_sendmsg+0x753/0x880 [ 374.849029][ T736] ? kernel_sendmsg+0x50/0x50 [ 374.853744][ T736] ? __fget_files+0x337/0x520 [ 374.858620][ T736] ? find_held_lock+0x35/0x130 [ 374.863425][ T736] ___sys_sendmsg+0x100/0x170 [ 374.868140][ T736] ? sendmsg_copy_msghdr+0x70/0x70 [ 374.873278][ T736] ? __kasan_check_read+0x11/0x20 [ 374.878341][ T736] ? __fget_files+0x359/0x520 [ 374.883155][ T736] ? do_dup2+0x4f0/0x4f0 [ 374.887435][ T736] ? __fget_light+0x1ad/0x270 [ 374.892318][ T736] ? __fdget+0x1b/0x20 [ 374.897192][ T736] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 374.903644][ T736] __sys_sendmsg+0x105/0x1d0 [ 374.908361][ T736] ? __sys_sendmsg_sock+0xc0/0xc0 [ 374.913436][ T736] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 374.918920][ T736] ? do_syscall_64+0x26/0x790 [ 374.923638][ T736] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 374.929726][ T736] ? do_syscall_64+0x26/0x790 [ 374.934434][ T736] __x64_sys_sendmsg+0x78/0xb0 [ 374.939228][ T736] do_syscall_64+0xfa/0x790 [ 374.943785][ T736] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 374.949840][ T736] RIP: 0033:0x45c6c9 [ 374.953783][ T736] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.974345][ T736] RSP: 002b:00007fc9915b9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 374.982810][ T736] RAX: ffffffffffffffda RBX: 00007fc9915ba6d4 RCX: 000000000045c6c9 [ 374.991009][ T736] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000001c [ 374.998994][ T736] RBP: 000000000076bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 375.006980][ T736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000024 [ 375.014962][ T736] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000001 11:27:50 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8001, 0x200) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000140)={0x80000001, 0xb, 0x2f, "a574696cb8561ed238dbbfb295b10ecd6c9a638395728947997a1f66a57e0856e886d72328a6e19a71ea3a211ca4ab78c6613b1ea64c5bb0965faf24", 0x24, "d36b6b1528048d4e453accea37a98f7cfa924a8e8fb5a8831ea9f38f12b1107e24692d99a3cad46368ec811efe1457dfc26c12f8c87757f0e4675397", 0x8}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x52000, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) ioctl$SG_GET_KEEP_ORPHAN(r5, 0x2288, &(0x7f0000000900)) ptrace(0x10, r0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r6, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r15, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r15, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000009c0)={'team0\x00', r15}) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x44, r7, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r16}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'macsec0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000340)={{0x9, 0x1, 0x34f, 0x5, '\x00', 0xfffffff7}, 0x5, 0x100, 0x5, r6, 0x1, 0x3, 'syz0\x00', &(0x7f0000000300)=['$(\\.)mime_type\x00'], 0xf, [], [0x8, 0x6, 0x1000, 0x7ff]}) r17 = syz_open_dev$video4linux(&(0x7f0000000740)='/dev/v4l-subdev#\x00', 0x4b7a, 0x400800) ioctl$VIDIOC_ENUM_FMT(r17, 0xc0405602, &(0x7f0000000780)={0x401, 0xb, 0x1, "61f32bf77da923a40c61120af182a5a70d000d2dd8aee78d213e6912088982b2", 0x39555659}) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r18 = creat(&(0x7f00000007c0)='./file0\x00', 0xac) recvfrom$inet(r18, &(0x7f0000000800)=""/147, 0x93, 0x2100, &(0x7f00000008c0)={0x2, 0x4e20, @multicast2}, 0x10) 11:27:50 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x3411, 0x9, 0x1}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0xb4a5, 0x6, 0x4, 0x4000000, 0x7, {r2, r3/1000+10000}, {0xf, 0x1, 0x96, 0x80, 0x8e, 0x20, "f27dd0ed"}, 0xff, 0x2, @fd=r4, 0x2, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x4144, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x3) ptrace(0x10, r1) ptrace$getregset(0x15, r1, 0x2, &(0x7f0000000280)={0x0}) [ 375.079871][ T693] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 375.115699][ T693] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 375.148724][ T693] loop3: p2 < > 11:27:50 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20698, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80, 0x80000) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r1, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000c1c0)={0x16, 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c140)={0x6, 0x7}, 0x8, 0x10, &(0x7f000000c180)={0x0, 0x7, 0x0, 0x9}, 0x10}, 0x70) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0xc20, 0x8, {}, {}, {0x3, 0x0, 0x1, 0x1}, 0x1, @canfd={{0x2, 0x1, 0x1}, 0x3f, 0x0, 0x0, 0x0, "2c5b020fa31e1fd99950749805d9531f4eb29f265931bab1ecf39835279b504b0ad22b50ddded66ff72a4749e855ea0ac55f1c6cbf0cf5ace563a7fa4a3d4cc5"}}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x40, 0x2, 0x2, 0x80, 0x0, 0x4, 0xc00, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10652, 0x0, 0x7, 0x7, 0x100, 0x8001, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x9) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="020005000000000e001400000000000000000f0000000023000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can={0x1d, 0x0}, 0x80, 0x0}, 0x2000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x2, 0x0, 0xfffffff9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0xffffffffffffffff, r6, 0x0, 0x2, &(0x7f0000000340)='!\xa0', r7}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x3, 0xd, 0x102, 0xb}, &(0x7f0000000700)=0x400008000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x100000000}}, 0x10) r9 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r9, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)='\x01@#:,}vboxnet1$(\x00', 0xffffffffffffffff}, 0x30) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) perf_event_open(0x0, 0x0, 0x0, r10, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r9, r10, 0x0, 0x7, &(0x7f0000000080)='vmnet1\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x7, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000900000000000100009000000000000000000d96a59c60ca20a18ffff2090f4fff0ffffff850000002f0000003bb2e0ff040000009500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x4, 0x50, &(0x7f0000000540)=""/80, 0x41100, 0x8, [], r4, 0xc, r6, 0x8, &(0x7f00000005c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0x5, 0x5, 0xc1}, 0x10, r8, r10}, 0x78) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r11, 0x10, &(0x7f0000000400)={&(0x7f0000000280)=""/164, 0xa4, r8}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r8, 0x4) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r3, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000c1c0)={0x16, 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1, [], r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c140)={0x6, 0x7}, 0x8, 0x10, &(0x7f000000c180)={0x0, 0x7, 0x0, 0x9}, 0x10}, 0x70) recvfrom(r1, &(0x7f0000000240)=""/110, 0x6e, 0x40, &(0x7f00000002c0)=@xdp={0x2c, 0x8, r12, 0x7}, 0x80) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r13, &(0x7f0000000000)=0x2, 0x12) 11:27:50 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000480)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x7fffffff, 0x0, [], 0x4, 0xa}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x7ff, 0x318, 0x1, 0x6, 0x28a9, 0x2, 0x100, 0x2, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="0800060009003509020000800e000200"], 0x14) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x800, 0x0) ptrace(0x10, r1) ptrace$getregset(0x15, r1, 0x2, &(0x7f0000000280)={0x0}) keyctl$join(0x1, &(0x7f00000004c0)={'syz', 0x1}) r4 = socket$nl_route(0x10, 0x3, 0x0) timer_create(0x1, &(0x7f0000000680)={0x0, 0x3d, 0x4, @thr={&(0x7f0000000500)="06c1617e36b7d9987129a9c6c98b5359661661bcb268a1c9c397b0f767b2b341c930882c1d762c76798c1f3e1dcb9a4cedf81a1e52e9323563cbb6125211dd5ff07ae62954952cbfe339147ab9090790091a20645eb248214a0f5b28baa798c97f8a1e62553484d6f4d98019a7e01cec3dbde8e7e164999ace08e0d4afafa7d5b8927b3870c9a4330a195818af17ffb6a584d9769047b18c472706ba0b11b95d29c3451fdae859043297ba0dffaf7acce498bae4f9b7a7a416e7b7d45643568bf90623f2fbdb8476034b937157d0c7b0b2e83839aff45d1ca8bb32", &(0x7f0000000600)="c2e0fe7b06a54b7568d391a5f4b1d4bee8d0917d5dc580a039d6eb8a3b3ffdd62710e9e4636a19009802ad12b05158953c35513feb727ad3eceab9379fed9309badb07d177c9"}}, &(0x7f00000006c0)) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002000010000000000000000000a100000000000000000000014008dcdff0100"/68], 0x44}}, 0x0) fallocate(r4, 0x12, 0x9, 0xfffffffffffffffa) 11:27:50 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:50 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) write$P9_RGETATTR(r0, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x0, {0x1, 0x4, 0x6}, 0x2, 0xee01, r1, 0xfffffffffffffff9, 0x3, 0x819, 0x1ff, 0x1, 0x3, 0x5, 0x40, 0x100000001, 0x2, 0xa9a, 0x3, 0x6, 0x2, 0x100000001}}, 0xa0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$getregset(0x11, r2, 0x2, &(0x7f0000000280)={0x0}) 11:27:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000200)=0x80000000) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x40000, 0x0) tkill(r0, 0xe) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r2, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) ptrace$cont(0x18, r0, 0x200028, 0x0) r3 = request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='/dev/input/mice\x00', 0xfffffffffffffffa) socket$nl_crypto(0x10, 0x3, 0x15) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000280)={0x31, "26de4e03cf1ddd61456dd1c2638a442cb6b10ef2cf561cff1fa7c5901f18a610c52d05b425c1050dab62a846ecf33740d2"}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400180) write$apparmor_exec(r5, &(0x7f0000000040)=ANY=[@ANYBLOB='ec urusted\x00'], 0xd) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r6, &(0x7f0000000000)={0x9, 0x0, 0xfffffffffffffe25}, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) ptrace$cont(0x20, r6, 0x0, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r7, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) sched_setparam(r7, &(0x7f0000000240)=0xffffff01) 11:27:50 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 375.989619][ T1240] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 376.022009][ T1240] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 376.030506][ T1240] loop3: p2 < > 11:27:51 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) ptrace(0x10, r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000004}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x38, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_TXQ_PARAMS={0x14, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0xff}, @NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0xe7}]}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0x1}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x800) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:51 executing program 2 (fault-call:27 fault-nth:2): socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:51 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) 11:27:51 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:51 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000200), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000020000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) wait4(r0, &(0x7f0000000040), 0x20000000, &(0x7f0000000140)) 11:27:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20698, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80, 0x80000) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r1, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000c1c0)={0x16, 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c140)={0x6, 0x7}, 0x8, 0x10, &(0x7f000000c180)={0x0, 0x7, 0x0, 0x9}, 0x10}, 0x70) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0xc20, 0x8, {}, {}, {0x3, 0x0, 0x1, 0x1}, 0x1, @canfd={{0x2, 0x1, 0x1}, 0x3f, 0x0, 0x0, 0x0, "2c5b020fa31e1fd99950749805d9531f4eb29f265931bab1ecf39835279b504b0ad22b50ddded66ff72a4749e855ea0ac55f1c6cbf0cf5ace563a7fa4a3d4cc5"}}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x40, 0x2, 0x2, 0x80, 0x0, 0x4, 0xc00, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10652, 0x0, 0x7, 0x7, 0x100, 0x8001, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x9) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="020005000000000e001400000000000000000f0000000023000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can={0x1d, 0x0}, 0x80, 0x0}, 0x2000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x2, 0x0, 0xfffffff9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0xffffffffffffffff, r6, 0x0, 0x2, &(0x7f0000000340)='!\xa0', r7}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x3, 0xd, 0x102, 0xb}, &(0x7f0000000700)=0x400008000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x100000000}}, 0x10) r9 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r9, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)='\x01@#:,}vboxnet1$(\x00', 0xffffffffffffffff}, 0x30) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) perf_event_open(0x0, 0x0, 0x0, r10, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r9, r10, 0x0, 0x7, &(0x7f0000000080)='vmnet1\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x7, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000900000000000100009000000000000000000d96a59c60ca20a18ffff2090f4fff0ffffff850000002f0000003bb2e0ff040000009500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x4, 0x50, &(0x7f0000000540)=""/80, 0x41100, 0x8, [], r4, 0xc, r6, 0x8, &(0x7f00000005c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0x5, 0x5, 0xc1}, 0x10, r8, r10}, 0x78) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r11, 0x10, &(0x7f0000000400)={&(0x7f0000000280)=""/164, 0xa4, r8}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r8, 0x4) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r3, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000c1c0)={0x16, 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1, [], r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c140)={0x6, 0x7}, 0x8, 0x10, &(0x7f000000c180)={0x0, 0x7, 0x0, 0x9}, 0x10}, 0x70) recvfrom(r1, &(0x7f0000000240)=""/110, 0x6e, 0x40, &(0x7f00000002c0)=@xdp={0x2c, 0x8, r12, 0x7}, 0x80) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r13, &(0x7f0000000000)=0x2, 0x12) [ 376.555626][ T1478] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 11:27:51 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10, 0x8405}}], 0x1, 0x0) [ 376.682779][ T1488] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 376.737094][ T1488] ldm_validate_privheads(): Cannot find PRIVHEAD 1. 11:27:51 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x80, 0x0) ptrace(0x10, r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x109000, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000140)={0x1, 0x1, @stop_pts=0xbc}) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'veth0_to_bond\x00'}}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80002, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xc0, r2, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40010}, 0x800) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xd274, 0x200042) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000040)={0x0}) [ 376.819891][ T1709] FAULT_INJECTION: forcing a failure. [ 376.819891][ T1709] name failslab, interval 1, probability 0, space 0, times 0 [ 376.832957][ T1488] loop3: p2 < > 11:27:51 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x800000}], 0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000080)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x6, {{0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {{0xa, 0x4e24, 0x8001, @local}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x259, 0x0) 11:27:51 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10, 0x8405}}], 0x1, 0x0) [ 377.066830][ T1709] CPU: 0 PID: 1709 Comm: syz-executor.2 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 377.076678][ T1709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.086950][ T1709] Call Trace: [ 377.090266][ T1709] dump_stack+0x197/0x210 [ 377.094718][ T1709] should_fail.cold+0x5/0xf [ 377.099359][ T1709] ? setup_fault_attr+0x1f0/0x1f0 [ 377.104422][ T1709] __should_failslab+0xb7/0x100 [ 377.109293][ T1709] should_failslab+0x9/0x14 [ 377.113920][ T1709] kmem_cache_alloc+0x47/0x710 [ 377.118733][ T1709] ? lock_acquire+0x190/0x410 [ 377.123973][ T1709] ? netlink_deliver_tap+0x145/0xbf0 [ 377.129278][ T1709] skb_clone+0x154/0x3d0 [ 377.133553][ T1709] netlink_deliver_tap+0x94f/0xbf0 [ 377.138710][ T1709] netlink_unicast+0x655/0x7e0 [ 377.143520][ T1709] ? netlink_attachskb+0x870/0x870 [ 377.148664][ T1709] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 377.154562][ T1709] ? __check_object_size+0x3d/0x437 [ 377.159832][ T1709] netlink_sendmsg+0x91c/0xea0 [ 377.164653][ T1709] ? netlink_unicast+0x7e0/0x7e0 [ 377.169621][ T1709] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 377.175217][ T1709] ? apparmor_socket_sendmsg+0x2a/0x30 [ 377.180703][ T1709] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 377.187188][ T1709] ? security_socket_sendmsg+0x8d/0xc0 [ 377.192692][ T1709] ? netlink_unicast+0x7e0/0x7e0 [ 377.197653][ T1709] sock_sendmsg+0xd7/0x130 [ 377.202177][ T1709] ____sys_sendmsg+0x753/0x880 [ 377.206965][ T1709] ? kernel_sendmsg+0x50/0x50 [ 377.211760][ T1709] ? __fget_files+0x337/0x520 [ 377.216454][ T1709] ? find_held_lock+0x35/0x130 [ 377.221260][ T1709] ___sys_sendmsg+0x100/0x170 [ 377.225971][ T1709] ? sendmsg_copy_msghdr+0x70/0x70 [ 377.231100][ T1709] ? __kasan_check_read+0x11/0x20 [ 377.236162][ T1709] ? __fget_files+0x359/0x520 [ 377.240879][ T1709] ? do_dup2+0x4f0/0x4f0 [ 377.245167][ T1709] ? __fget_light+0x1ad/0x270 [ 377.249869][ T1709] ? __fdget+0x1b/0x20 [ 377.253960][ T1709] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 377.260323][ T1709] __sys_sendmsg+0x105/0x1d0 [ 377.264931][ T1709] ? __sys_sendmsg_sock+0xc0/0xc0 [ 377.269998][ T1709] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 377.275485][ T1709] ? do_syscall_64+0x26/0x790 [ 377.280179][ T1709] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 377.286353][ T1709] ? do_syscall_64+0x26/0x790 [ 377.291081][ T1709] __x64_sys_sendmsg+0x78/0xb0 [ 377.295881][ T1709] do_syscall_64+0xfa/0x790 [ 377.300415][ T1709] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 377.306315][ T1709] RIP: 0033:0x45c6c9 [ 377.310223][ T1709] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.329971][ T1709] RSP: 002b:00007fc991598c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 377.338401][ T1709] RAX: ffffffffffffffda RBX: 00007fc9915996d4 RCX: 000000000045c6c9 [ 377.346849][ T1709] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000001b [ 377.354833][ T1709] RBP: 000000000076c070 R08: 0000000000000000 R09: 0000000000000000 11:27:52 executing program 5: mlockall(0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) pipe2(0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "301a97272e42f2a26e97a9029f4391bc"}, 0x11, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x103, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000180)) mremap(&(0x7f000053d000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000662000/0x3000)=nil) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) read$alg(0xffffffffffffffff, 0x0, 0x0) 11:27:52 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6(0xa, 0x5, 0x8) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r2, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 377.362831][ T1709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000023 [ 377.370849][ T1709] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000002 11:27:52 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x7, 0x0, 0x7}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @rand_addr=0x10000}, {0x2, 0x4e24, @remote}, 0x5, 0x0, 0x0, 0x0, 0xa05, &(0x7f0000000040)='xfrm0\x00', 0xfffffffffffffff8, 0x3f, 0x20}) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:52 executing program 2 (fault-call:27 fault-nth:3): socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 377.706122][ T1977] FAULT_INJECTION: forcing a failure. [ 377.706122][ T1977] name failslab, interval 1, probability 0, space 0, times 0 [ 377.726312][ T1977] CPU: 0 PID: 1977 Comm: syz-executor.2 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 377.736184][ T1977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.746669][ T1977] Call Trace: [ 377.749988][ T1977] dump_stack+0x197/0x210 [ 377.754355][ T1977] should_fail.cold+0x5/0xf [ 377.758901][ T1977] ? setup_fault_attr+0x1f0/0x1f0 [ 377.763963][ T1977] ? ___might_sleep+0x163/0x2c0 [ 377.769574][ T1977] __should_failslab+0xb7/0x100 [ 377.775684][ T1977] should_failslab+0x9/0x14 [ 377.780229][ T1977] kmem_cache_alloc_node+0x268/0x740 [ 377.785538][ T1977] ? find_held_lock+0x35/0x130 [ 377.790565][ T1977] ? rtnl_stats_get+0x6fc/0x940 [ 377.795573][ T1977] __alloc_skb+0xd5/0x5e0 [ 377.799964][ T1977] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 377.805546][ T1977] ? __kasan_check_read+0x11/0x20 [ 377.810746][ T1977] rtnl_stats_get+0x499/0x940 [ 377.815645][ T1977] ? mpls_dump_routes+0xaa0/0xaa0 [ 377.821660][ T1977] ? rtnl_fill_statsinfo.isra.0.constprop.0+0x1f90/0x1f90 [ 377.829896][ T1977] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 377.836427][ T1977] ? rtnl_fill_statsinfo.isra.0.constprop.0+0x1f90/0x1f90 [ 377.843669][ T1977] rtnetlink_rcv_msg+0x45e/0xaf0 [ 377.848653][ T1977] ? rtnl_bridge_getlink+0x910/0x910 [ 377.853976][ T1977] ? netlink_deliver_tap+0x226/0xbf0 [ 377.859289][ T1977] ? find_held_lock+0x35/0x130 [ 377.864097][ T1977] netlink_rcv_skb+0x177/0x450 [ 377.868890][ T1977] ? rtnl_bridge_getlink+0x910/0x910 [ 377.874211][ T1977] ? netlink_ack+0xb50/0xb50 [ 377.878841][ T1977] ? __kasan_check_read+0x11/0x20 [ 377.883899][ T1977] ? netlink_deliver_tap+0x248/0xbf0 [ 377.889229][ T1977] rtnetlink_rcv+0x1d/0x30 [ 377.893905][ T1977] netlink_unicast+0x59e/0x7e0 [ 377.898711][ T1977] ? netlink_attachskb+0x870/0x870 [ 377.903852][ T1977] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 377.909597][ T1977] ? __check_object_size+0x3d/0x437 [ 377.914962][ T1977] netlink_sendmsg+0x91c/0xea0 [ 377.919952][ T1977] ? netlink_unicast+0x7e0/0x7e0 [ 377.925010][ T1977] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 377.930610][ T1977] ? apparmor_socket_sendmsg+0x2a/0x30 [ 377.936098][ T1977] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 377.942462][ T1977] ? security_socket_sendmsg+0x8d/0xc0 [ 377.947953][ T1977] ? netlink_unicast+0x7e0/0x7e0 [ 377.952922][ T1977] sock_sendmsg+0xd7/0x130 [ 377.957372][ T1977] ____sys_sendmsg+0x753/0x880 [ 377.962167][ T1977] ? kernel_sendmsg+0x50/0x50 [ 377.966976][ T1977] ? __fget_files+0x337/0x520 [ 377.971702][ T1977] ? find_held_lock+0x35/0x130 [ 377.976521][ T1977] ___sys_sendmsg+0x100/0x170 [ 377.981232][ T1977] ? sendmsg_copy_msghdr+0x70/0x70 [ 377.986376][ T1977] ? __kasan_check_read+0x11/0x20 [ 377.991446][ T1977] ? __fget_files+0x359/0x520 [ 377.996171][ T1977] ? do_dup2+0x4f0/0x4f0 [ 378.000606][ T1977] ? __fget_light+0x1ad/0x270 [ 378.005319][ T1977] ? __fdget+0x1b/0x20 [ 378.009417][ T1977] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 378.015689][ T1977] __sys_sendmsg+0x105/0x1d0 [ 378.020315][ T1977] ? __sys_sendmsg_sock+0xc0/0xc0 [ 378.025388][ T1977] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 378.030873][ T1977] ? do_syscall_64+0x26/0x790 [ 378.035572][ T1977] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 378.041671][ T1977] ? do_syscall_64+0x26/0x790 [ 378.046727][ T1977] __x64_sys_sendmsg+0x78/0xb0 [ 378.051876][ T1977] do_syscall_64+0xfa/0x790 11:27:52 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10, 0x8405}}], 0x1, 0x0) 11:27:52 executing program 0 (fault-call:2 fault-nth:0): r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:52 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x6, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) prctl$PR_MCE_KILL_GET(0x22) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0xf66, 0x3, &(0x7f0000000440)=[{&(0x7f00000002c0)="559714826584b1982caff32564c3fdff639c603a2781a5ed4397d99055139653ec9cb099fc", 0x25, 0x9}, {&(0x7f0000000300)="7e182e306ec1a345d87be8f0833d6b673320470d179c63f1a884dd54bd02bc4e5fba71251cb03d53a1a3fcbad3a19a7c8b191a4c148f6b516288275da204f2f2555753cea4e9450ec4f60690be64e3b6cd61dc8acc7bb4616a4abf32f506265cd8c4a85b8f4963e07538ab954410379156e1776ceb0557eeb1a5bc90c3ced5c0fb56156167220831b0e34a13077e0b0df6d98066708f595846", 0x99}, {&(0x7f00000003c0)="e614123a8b1ebfd308763256beaf51c23b95f99e0358d5d43abec6afa8dba53911efb8387f25ddfa0f74b7687293de9ea7e742a81380d5d35395e2cb04f31520393c065e5e4d0fbe107a44c8aaa344d27774e28c1e3a0f62133eeb78decc", 0x5e, 0x5}], 0x2002002, &(0x7f00000004c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r5, @ANYBLOB=',force,nobarrier,decompose,session=0x0000000080000001,nls=cp932,euid>', @ANYRESDEC=r7, @ANYBLOB="2c6f626a5f757365723d2f6465762f11006d2d636f6e74726f6c002c00"]) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0xd, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xc21, 0x81}, &(0x7f0000000080)=0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, @none, 0x9}, 0xa) [ 378.056423][ T1977] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 378.062335][ T1977] RIP: 0033:0x45c6c9 [ 378.066245][ T1977] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.076821][ T2064] FAULT_INJECTION: forcing a failure. [ 378.076821][ T2064] name failslab, interval 1, probability 0, space 0, times 0 [ 378.086939][ T1977] RSP: 002b:00007fc9915dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 378.086956][ T1977] RAX: ffffffffffffffda RBX: 00007fc9915db6d4 RCX: 000000000045c6c9 [ 378.086963][ T1977] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000001c [ 378.086970][ T1977] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 378.086978][ T1977] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000024 [ 378.086987][ T1977] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000003 11:27:53 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6(0xa, 0x5, 0x8) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r2, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:53 executing program 1: clone(0x14000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6, &(0x7f0000000080)=0x80) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000280)={0x5, &(0x7f0000000240)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000002c0)={r2}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000100)={r2, &(0x7f0000000040)=""/163}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000240)={r2, 0x3, &(0x7f0000000140)=[0x3, 0x1ffc00, 0x1], &(0x7f0000000300)=[0x2, 0x6, 0x5, 0x3b1f, 0x466, 0x800], 0x20, 0x3, 0x8, &(0x7f00000001c0)=[0x4, 0xff, 0x6], &(0x7f0000000200)=[0x10000, 0x6]}) [ 378.355483][ T2064] CPU: 0 PID: 2064 Comm: syz-executor.0 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 378.365506][ T2064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.375717][ T2064] Call Trace: [ 378.379232][ T2064] dump_stack+0x197/0x210 [ 378.383608][ T2064] should_fail.cold+0x5/0xf [ 378.388510][ T2064] ? setup_fault_attr+0x1f0/0x1f0 [ 378.393561][ T2064] ? ___might_sleep+0x163/0x2c0 [ 378.398442][ T2064] __should_failslab+0xb7/0x100 [ 378.403330][ T2064] should_failslab+0x9/0x14 [ 378.407862][ T2064] kmem_cache_alloc_trace+0x2d3/0x790 [ 378.413969][ T2064] ? rcu_read_lock_held+0x9c/0xb0 [ 378.419169][ T2064] rxrpc_lookup_local+0x55d/0x1ba0 [ 378.424368][ T2064] ? __local_bh_enable_ip+0x15a/0x270 [ 378.429994][ T2064] ? lockdep_hardirqs_on+0x421/0x5e0 [ 378.435970][ T2064] ? rxrpc_use_local+0x1e0/0x1e0 [ 378.441097][ T2064] ? __local_bh_enable_ip+0x15a/0x270 [ 378.446609][ T2064] rxrpc_sendmsg+0x379/0x5f0 [ 378.451237][ T2064] ? rxrpc_kernel_probe_life+0x40/0x40 [ 378.456931][ T2064] sock_sendmsg+0xd7/0x130 [ 378.461383][ T2064] ____sys_sendmsg+0x358/0x880 [ 378.466179][ T2064] ? kernel_sendmsg+0x50/0x50 [ 378.470888][ T2064] ? find_held_lock+0x35/0x130 [ 378.475724][ T2064] ___sys_sendmsg+0x100/0x170 [ 378.480454][ T2064] ? sendmsg_copy_msghdr+0x70/0x70 [ 378.485595][ T2064] ? __kasan_check_read+0x11/0x20 [ 378.490660][ T2064] ? __fget_files+0x359/0x520 [ 378.495389][ T2064] ? do_dup2+0x4f0/0x4f0 [ 378.499670][ T2064] ? find_held_lock+0x35/0x130 [ 378.504688][ T2064] ? get_pid_task+0x11d/0x210 [ 378.510277][ T2064] ? __fget_light+0x1ad/0x270 [ 378.515032][ T2064] ? __fdget+0x1b/0x20 [ 378.519282][ T2064] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 378.529009][ T2064] ? sockfd_lookup_light+0xcb/0x180 [ 378.534420][ T2064] __sys_sendmmsg+0x1bf/0x4d0 [ 378.539137][ T2064] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 378.544257][ T2064] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 378.550558][ T2064] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.557349][ T2064] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.563621][ T2064] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 378.570189][ T2064] ? fput_many+0x12c/0x1a0 [ 378.574644][ T2064] ? fput+0x1b/0x20 [ 378.578474][ T2064] ? ksys_write+0x1cf/0x290 [ 378.583132][ T2064] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 378.588641][ T2064] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 378.594131][ T2064] ? do_syscall_64+0x26/0x790 [ 378.598841][ T2064] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 378.604990][ T2064] ? do_syscall_64+0x26/0x790 [ 378.609711][ T2064] __x64_sys_sendmmsg+0x9d/0x100 [ 378.614692][ T2064] do_syscall_64+0xfa/0x790 [ 378.619329][ T2064] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 378.625237][ T2064] RIP: 0033:0x45c6c9 [ 378.629258][ T2064] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.648869][ T2064] RSP: 002b:00007ff4c2aa1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 11:27:53 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/120) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x100000000000, 0x0, 0x0, 0x0, 0xa3f, 0x4cb, 0x0, 0x5, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x0, 0x800000000], 0x10000, 0x10}) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)="6f7531e1198eabef5fe1ec7dc70e77f49d427a400c98d18339bc2552e853dbf451e7066f8a183d13e5aefba22172691827d9b72c0e472798e36a5017c9e9ae53d210ee85134e88805fc2cdbfc8ba9ce4dc62f5323f0b51b1869274b45304b5db8656be8419917cd0a8420bb99041a5e2fdd00267e1403e4c17d8893f9b37b82a", 0x80}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_getres(0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:53 executing program 2 (fault-call:27 fault-nth:4): socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 378.657292][ T2064] RAX: ffffffffffffffda RBX: 00007ff4c2aa26d4 RCX: 000000000045c6c9 [ 378.665983][ T2064] RDX: 0000000000000001 RSI: 0000000020005c00 RDI: 0000000000000003 [ 378.674491][ T2064] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 378.682480][ T2064] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 378.690471][ T2064] R13: 00000000000008cc R14: 00000000004cb598 R15: 0000000000000000 [ 378.797088][ T2261] FAULT_INJECTION: forcing a failure. [ 378.797088][ T2261] name failslab, interval 1, probability 0, space 0, times 0 [ 378.865177][ T2261] CPU: 0 PID: 2261 Comm: syz-executor.2 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 378.875025][ T2261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.885095][ T2261] Call Trace: [ 378.888437][ T2261] dump_stack+0x197/0x210 [ 378.892812][ T2261] should_fail.cold+0x5/0xf [ 378.897350][ T2261] ? setup_fault_attr+0x1f0/0x1f0 [ 378.902515][ T2261] ? ___might_sleep+0x163/0x2c0 [ 378.907562][ T2261] __should_failslab+0xb7/0x100 [ 378.912447][ T2261] should_failslab+0x9/0x14 [ 378.917007][ T2261] kmem_cache_alloc_node_trace+0x274/0x750 [ 378.922967][ T2261] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 378.929060][ T2261] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 378.934910][ T2261] __kmalloc_node_track_caller+0x3d/0x70 [ 378.940663][ T2261] __kmalloc_reserve.isra.0+0x40/0xf0 [ 378.946112][ T2261] __alloc_skb+0x10b/0x5e0 [ 378.950669][ T2261] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 378.956245][ T2261] ? __kasan_check_read+0x11/0x20 [ 378.961317][ T2261] rtnl_stats_get+0x499/0x940 [ 378.966038][ T2261] ? mpls_dump_routes+0xaa0/0xaa0 [ 378.971098][ T2261] ? rtnl_fill_statsinfo.isra.0.constprop.0+0x1f90/0x1f90 [ 378.978244][ T2261] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 378.984516][ T2261] ? rtnl_fill_statsinfo.isra.0.constprop.0+0x1f90/0x1f90 [ 378.992790][ T2261] rtnetlink_rcv_msg+0x45e/0xaf0 [ 378.997766][ T2261] ? rtnl_bridge_getlink+0x910/0x910 [ 379.003085][ T2261] ? netlink_deliver_tap+0x226/0xbf0 [ 379.008405][ T2261] ? find_held_lock+0x35/0x130 [ 379.013212][ T2261] netlink_rcv_skb+0x177/0x450 [ 379.018002][ T2261] ? rtnl_bridge_getlink+0x910/0x910 [ 379.023328][ T2261] ? netlink_ack+0xb50/0xb50 [ 379.027973][ T2261] ? __kasan_check_read+0x11/0x20 [ 379.033032][ T2261] ? netlink_deliver_tap+0x248/0xbf0 [ 379.038563][ T2261] rtnetlink_rcv+0x1d/0x30 [ 379.043031][ T2261] netlink_unicast+0x59e/0x7e0 [ 379.047837][ T2261] ? netlink_attachskb+0x870/0x870 [ 379.053067][ T2261] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 379.058950][ T2261] ? __check_object_size+0x3d/0x437 [ 379.064189][ T2261] netlink_sendmsg+0x91c/0xea0 [ 379.069019][ T2261] ? netlink_unicast+0x7e0/0x7e0 [ 379.073985][ T2261] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 379.079577][ T2261] ? apparmor_socket_sendmsg+0x2a/0x30 [ 379.085073][ T2261] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.091344][ T2261] ? security_socket_sendmsg+0x8d/0xc0 [ 379.096831][ T2261] ? netlink_unicast+0x7e0/0x7e0 [ 379.101796][ T2261] sock_sendmsg+0xd7/0x130 [ 379.106236][ T2261] ____sys_sendmsg+0x753/0x880 [ 379.111070][ T2261] ? kernel_sendmsg+0x50/0x50 [ 379.116299][ T2261] ? __fget_files+0x337/0x520 [ 379.120994][ T2261] ? find_held_lock+0x35/0x130 [ 379.125942][ T2261] ___sys_sendmsg+0x100/0x170 [ 379.131089][ T2261] ? sendmsg_copy_msghdr+0x70/0x70 [ 379.136226][ T2261] ? __kasan_check_read+0x11/0x20 [ 379.141295][ T2261] ? __fget_files+0x359/0x520 [ 379.146020][ T2261] ? do_dup2+0x4f0/0x4f0 [ 379.150951][ T2261] ? __fget_light+0x1ad/0x270 [ 379.155656][ T2261] ? __fdget+0x1b/0x20 [ 379.159777][ T2261] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 379.166052][ T2261] __sys_sendmsg+0x105/0x1d0 [ 379.171104][ T2261] ? __sys_sendmsg_sock+0xc0/0xc0 [ 379.176179][ T2261] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 379.181663][ T2261] ? do_syscall_64+0x26/0x790 [ 379.186364][ T2261] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.192455][ T2261] ? do_syscall_64+0x26/0x790 [ 379.197175][ T2261] __x64_sys_sendmsg+0x78/0xb0 [ 379.201976][ T2261] do_syscall_64+0xfa/0x790 [ 379.206517][ T2261] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.212442][ T2261] RIP: 0033:0x45c6c9 [ 379.216358][ T2261] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 379.235974][ T2261] RSP: 002b:00007fc9915dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 379.244405][ T2261] RAX: ffffffffffffffda RBX: 00007fc9915db6d4 RCX: 000000000045c6c9 [ 379.252501][ T2261] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000001c 11:27:53 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0xffffffbf}) ptrace(0x10, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x7) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) dup3(r1, r2, 0x0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:53 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6(0xa, 0x5, 0x8) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r2, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:54 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x216, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) [ 379.260679][ T2261] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 379.268663][ T2261] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000024 [ 379.276654][ T2261] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000004 11:27:54 executing program 4: clone(0x210065be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4088c3, 0x0) write$UHID_CREATE(r1, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/228, 0xe4, 0x0, 0x1, 0x6, 0x92a, 0x9}}, 0x120) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:54 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:54 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000040)='.dead\x00', &(0x7f00000000c0)='userbdev\x00') r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="9daafb237fee1fb126551bc7eb410964f7fa05544c14445092792d3cce80dd99bda3ab4c30befc5db000e8789717191d74db86b7b9d9b6ec39eb58c26b595b5d59415fa3b55b6c92d5df98ef4590e5b748226cc41acb700128d61f3a675dce8fb67074ff0f", 0x65, r1) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000240)='/dev/dlm-control\x00', &(0x7f00000002c0)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x3, 0x2) wait4(r0, &(0x7f0000000080), 0x2, 0x0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:54 executing program 2 (fault-call:27 fault-nth:5): socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:54 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6(0xa, 0x5, 0x8) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r2, r1) bind$bt_hci(r5, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:54 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$getregset(0x11, r3, 0x2, &(0x7f0000000280)={0x0}) 11:27:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000240)=0x8) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 11:27:54 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:54 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r2, 0x541e, &(0x7f00000001c0)={0x10000, 0x6, 0xfffffffa, 0x3, 0x5, 0xffffffff, 0x3, 0x80000000, 0x5, 0x7, 0x2, 0x7, 0x9, 0x8, &(0x7f0000000140)=""/103, 0x7, 0x800, 0xd0}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)={'mangle\x00', 0xa9, "7e5a9e4189fcc71cdda768f1ae28f7cbb78cb1624ef0c8fbb1445fff08e75cbd081d8bee4d4b805b167280f6912ea97757d952a3bcffa88c32bccbf68fd523a74c44b446cccede79af24961b79a92777ed26ffc4cc0e0a409f54418c080cf57cf7ce8da6bd542f3dd41fdafb19daaf2192d657471c8aac527515767c174e171e377141826f00decb1c6daffe55b36ca7ca3fff17c5630c3578ad3afe3b9734e92a9928c97cdc9989e6"}, &(0x7f0000000240)=0xcd) ptrace$getregset(0x15, r1, 0x2, &(0x7f0000000280)={0x0}) [ 379.863950][ T2909] FAULT_INJECTION: forcing a failure. [ 379.863950][ T2909] name failslab, interval 1, probability 0, space 0, times 0 [ 379.926003][ T2909] CPU: 0 PID: 2909 Comm: syz-executor.2 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 379.935942][ T2909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.946016][ T2909] Call Trace: [ 379.949527][ T2909] dump_stack+0x197/0x210 [ 379.953892][ T2909] should_fail.cold+0x5/0xf [ 379.958765][ T2909] ? sk_filter_trim_cap+0x3e8/0xb20 [ 379.963993][ T2909] ? setup_fault_attr+0x1f0/0x1f0 [ 379.969164][ T2909] __should_failslab+0xb7/0x100 [ 379.974041][ T2909] should_failslab+0x9/0x14 [ 379.978570][ T2909] kmem_cache_alloc+0x47/0x710 [ 379.983378][ T2909] ? lock_acquire+0x190/0x410 [ 379.988079][ T2909] ? netlink_deliver_tap+0x145/0xbf0 [ 379.993395][ T2909] skb_clone+0x154/0x3d0 [ 379.997670][ T2909] netlink_deliver_tap+0x94f/0xbf0 [ 380.003243][ T2909] ? cache_grow_begin.cold+0x1d/0x2f [ 380.008578][ T2909] __netlink_sendskb+0x62/0xc0 [ 380.013373][ T2909] netlink_unicast+0x6bd/0x7e0 [ 380.018293][ T2909] ? netlink_attachskb+0x870/0x870 [ 380.023447][ T2909] rtnl_stats_get+0x7a0/0x940 [ 380.028243][ T2909] ? mpls_dump_routes+0xaa0/0xaa0 [ 380.033386][ T2909] ? rtnl_fill_statsinfo.isra.0.constprop.0+0x1f90/0x1f90 [ 380.040535][ T2909] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 380.046900][ T2909] ? rtnl_fill_statsinfo.isra.0.constprop.0+0x1f90/0x1f90 [ 380.054157][ T2909] rtnetlink_rcv_msg+0x45e/0xaf0 [ 380.059129][ T2909] ? rtnl_bridge_getlink+0x910/0x910 [ 380.064448][ T2909] ? netlink_deliver_tap+0x226/0xbf0 [ 380.069932][ T2909] ? find_held_lock+0x35/0x130 [ 380.074738][ T2909] netlink_rcv_skb+0x177/0x450 [ 380.079540][ T2909] ? rtnl_bridge_getlink+0x910/0x910 [ 380.084862][ T2909] ? netlink_ack+0xb50/0xb50 [ 380.089602][ T2909] ? __kasan_check_read+0x11/0x20 [ 380.094654][ T2909] ? netlink_deliver_tap+0x248/0xbf0 [ 380.099965][ T2909] rtnetlink_rcv+0x1d/0x30 [ 380.104398][ T2909] netlink_unicast+0x59e/0x7e0 [ 380.109744][ T2909] ? netlink_attachskb+0x870/0x870 [ 380.114880][ T2909] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 380.120618][ T2909] ? __check_object_size+0x3d/0x437 [ 380.126064][ T2909] netlink_sendmsg+0x91c/0xea0 [ 380.130981][ T2909] ? netlink_unicast+0x7e0/0x7e0 [ 380.135939][ T2909] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 380.141598][ T2909] ? apparmor_socket_sendmsg+0x2a/0x30 [ 380.147187][ T2909] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.153560][ T2909] ? security_socket_sendmsg+0x8d/0xc0 [ 380.159038][ T2909] ? netlink_unicast+0x7e0/0x7e0 [ 380.164005][ T2909] sock_sendmsg+0xd7/0x130 [ 380.168450][ T2909] ____sys_sendmsg+0x753/0x880 [ 380.173239][ T2909] ? kernel_sendmsg+0x50/0x50 [ 380.177946][ T2909] ? __fget_files+0x337/0x520 [ 380.182639][ T2909] ? find_held_lock+0x35/0x130 [ 380.187439][ T2909] ___sys_sendmsg+0x100/0x170 [ 380.192136][ T2909] ? sendmsg_copy_msghdr+0x70/0x70 [ 380.197277][ T2909] ? __kasan_check_read+0x11/0x20 [ 380.202410][ T2909] ? __fget_files+0x359/0x520 [ 380.207129][ T2909] ? do_dup2+0x4f0/0x4f0 [ 380.211418][ T2909] ? __fget_light+0x1ad/0x270 [ 380.216117][ T2909] ? __fdget+0x1b/0x20 [ 380.220215][ T2909] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 380.226471][ T2909] __sys_sendmsg+0x105/0x1d0 [ 380.231115][ T2909] ? __sys_sendmsg_sock+0xc0/0xc0 [ 380.236179][ T2909] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 380.241654][ T2909] ? do_syscall_64+0x26/0x790 [ 380.246355][ T2909] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.252451][ T2909] ? do_syscall_64+0x26/0x790 [ 380.257173][ T2909] __x64_sys_sendmsg+0x78/0xb0 [ 380.261967][ T2909] do_syscall_64+0xfa/0x790 [ 380.266510][ T2909] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.272529][ T2909] RIP: 0033:0x45c6c9 [ 380.276438][ T2909] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 380.296173][ T2909] RSP: 002b:00007fc9915dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 380.304601][ T2909] RAX: ffffffffffffffda RBX: 00007fc9915db6d4 RCX: 000000000045c6c9 [ 380.312591][ T2909] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000001c 11:27:54 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x5, 0x8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:55 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x5, 0x8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:55 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x5, 0x8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:55 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6(0xa, 0x5, 0x8) dup(r3) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 380.320593][ T2909] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 380.328877][ T2909] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000024 [ 380.336864][ T2909] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000005 11:27:55 executing program 5: r0 = socket$packet(0x11, 0x1000000000002, 0x300) sendmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)=@hci={0x1f, 0x8, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000000c0)) 11:27:55 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x2, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:55 executing program 2 (fault-call:27 fault-nth:6): socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:55 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet6(0xa, 0x5, 0x8) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:55 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:55 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)=ANY=[@ANYBLOB="a4010000", @ANYRES16=r3, @ANYBLOB="010500000000000000f80000000003ef0000014100000188001700000000000000006574683a00000000"], 0x1a4}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x300, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x44884) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) [ 380.800567][ T3213] FAULT_INJECTION: forcing a failure. [ 380.800567][ T3213] name failslab, interval 1, probability 0, space 0, times 0 [ 380.885028][ T3213] CPU: 1 PID: 3213 Comm: syz-executor.2 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 380.895028][ T3213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.905129][ T3213] Call Trace: [ 380.908463][ T3213] dump_stack+0x197/0x210 [ 380.912822][ T3213] should_fail.cold+0x5/0xf [ 380.917395][ T3213] ? sk_filter_trim_cap+0x3e8/0xb20 [ 380.922627][ T3213] ? setup_fault_attr+0x1f0/0x1f0 [ 380.927720][ T3213] __should_failslab+0xb7/0x100 11:27:55 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 380.932614][ T3213] should_failslab+0x9/0x14 [ 380.937143][ T3213] kmem_cache_alloc+0x47/0x710 [ 380.941978][ T3213] ? lock_acquire+0x190/0x410 [ 380.946688][ T3213] ? netlink_deliver_tap+0x145/0xbf0 [ 380.952012][ T3213] skb_clone+0x154/0x3d0 [ 380.956288][ T3213] netlink_deliver_tap+0x94f/0xbf0 [ 380.961436][ T3213] ? cache_grow_begin.cold+0x1d/0x2f [ 380.966753][ T3213] __netlink_sendskb+0x62/0xc0 [ 380.971543][ T3213] netlink_unicast+0x6bd/0x7e0 [ 380.976350][ T3213] ? netlink_attachskb+0x870/0x870 [ 380.981666][ T3213] rtnl_stats_get+0x7a0/0x940 [ 380.986807][ T3213] ? mpls_dump_routes+0xaa0/0xaa0 [ 380.991919][ T3213] ? rtnl_fill_statsinfo.isra.0.constprop.0+0x1f90/0x1f90 [ 380.999093][ T3213] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 381.005986][ T3213] ? rtnl_fill_statsinfo.isra.0.constprop.0+0x1f90/0x1f90 [ 381.013122][ T3213] rtnetlink_rcv_msg+0x45e/0xaf0 [ 381.018096][ T3213] ? rtnl_bridge_getlink+0x910/0x910 [ 381.023406][ T3213] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 381.029242][ T3213] ? rcu_preempt_deferred_qs_irqrestore+0x68b/0xb60 [ 381.035884][ T3213] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 381.041717][ T3213] ? netlink_deliver_tap+0x226/0xbf0 [ 381.047024][ T3213] ? find_held_lock+0x35/0x130 [ 381.051971][ T3213] netlink_rcv_skb+0x177/0x450 [ 381.056764][ T3213] ? rtnl_bridge_getlink+0x910/0x910 [ 381.062086][ T3213] ? netlink_ack+0xb50/0xb50 [ 381.066710][ T3213] ? __rcu_read_unlock+0x26e/0x6f0 [ 381.071862][ T3213] ? netlink_deliver_tap+0x248/0xbf0 [ 381.077189][ T3213] rtnetlink_rcv+0x1d/0x30 [ 381.081635][ T3213] netlink_unicast+0x59e/0x7e0 [ 381.086446][ T3213] ? netlink_attachskb+0x870/0x870 [ 381.091576][ T3213] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 381.097414][ T3213] ? __check_object_size+0x3d/0x437 [ 381.102647][ T3213] netlink_sendmsg+0x91c/0xea0 [ 381.107461][ T3213] ? netlink_unicast+0x7e0/0x7e0 [ 381.112415][ T3213] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 381.117989][ T3213] ? apparmor_socket_sendmsg+0x2a/0x30 [ 381.123465][ T3213] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.129837][ T3213] ? security_socket_sendmsg+0x8d/0xc0 [ 381.135325][ T3213] ? netlink_unicast+0x7e0/0x7e0 [ 381.140313][ T3213] sock_sendmsg+0xd7/0x130 [ 381.144754][ T3213] ____sys_sendmsg+0x753/0x880 [ 381.149546][ T3213] ? kernel_sendmsg+0x50/0x50 [ 381.154259][ T3213] ? __fget_files+0x337/0x520 [ 381.159082][ T3213] ? find_held_lock+0x35/0x130 [ 381.163885][ T3213] ___sys_sendmsg+0x100/0x170 [ 381.168705][ T3213] ? sendmsg_copy_msghdr+0x70/0x70 [ 381.174376][ T3213] ? __kasan_check_read+0x11/0x20 [ 381.179429][ T3213] ? __fget_files+0x359/0x520 [ 381.184144][ T3213] ? do_dup2+0x4f0/0x4f0 [ 381.188584][ T3213] ? __fget_light+0x1ad/0x270 [ 381.193287][ T3213] ? __fdget+0x1b/0x20 [ 381.197375][ T3213] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 381.203645][ T3213] __sys_sendmsg+0x105/0x1d0 [ 381.208269][ T3213] ? __sys_sendmsg_sock+0xc0/0xc0 [ 381.213338][ T3213] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 381.218820][ T3213] ? do_syscall_64+0x26/0x790 [ 381.223522][ T3213] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.229601][ T3213] ? do_syscall_64+0x26/0x790 [ 381.234282][ T3213] __x64_sys_sendmsg+0x78/0xb0 [ 381.239051][ T3213] do_syscall_64+0xfa/0x790 [ 381.243552][ T3213] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.249448][ T3213] RIP: 0033:0x45c6c9 [ 381.253340][ T3213] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.272982][ T3213] RSP: 002b:00007fc9915dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 381.281504][ T3213] RAX: ffffffffffffffda RBX: 00007fc9915db6d4 RCX: 000000000045c6c9 [ 381.289493][ T3213] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000001c [ 381.297923][ T3213] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 381.305896][ T3213] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000024 [ 381.313870][ T3213] R13: 00000000000009cb R14: 00000000004cc6fd R15: 0000000000000006 11:27:56 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:56 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:56 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) renameat(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') 11:27:56 executing program 2 (fault-call:27 fault-nth:7): socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:56 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6(0xa, 0x5, 0x8) dup(r3) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:56 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x54f8eb4, 0x400000) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/488]) ptrace(0x10, r0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @empty}, &(0x7f0000000080)=0xc) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:56 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x5, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:56 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:56 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:56 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:56 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x3, 0xa, 0x4, 0x1000, 0x1c, {0x0, 0x7530}, {0x4, 0x3, 0xff, 0x0, 0x7f, 0x6, "1f8a8ba6"}, 0xffffffff, 0x0, @offset=0x40, 0xffffff00, 0x0, 0xffffffffffffffff}) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7ca, 0x389200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0xffffffff}, 0x3c) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000180)={0x0, 0x4, [{r2, 0x0, 0x4000, 0xfffff000}, {r3, 0x0, 0x2000, 0xfffffffff0000000}, {r5, 0x0, 0x0, 0x1000000000000}, {r6, 0x0, 0xfffffffff0000000, 0x1000000000000}]}) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:56 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:56 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6(0xa, 0x5, 0x8) dup(r3) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:56 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:57 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:57 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000000)={0x25, 0x4, 0x7}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$peeksig(0x4209, r3, &(0x7f0000000000)={0x0, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = gettid() ptrace$peeksig(0x4209, r5, &(0x7f0000000100)={0x4, 0x0, 0x8}, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}, {}, {}]) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'tunl0\x00', 0x4}, 0x18) r9 = getpgrp(0xffffffffffffffff) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r10, 0x0, 0xffffffff}, 0x3c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r8, 0x0, 0x6, &(0x7f0000000180)='tunl0\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r9, r10, 0x0, 0x6, &(0x7f0000000140)='tunl0\x00', r11}, 0x30) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x1, 0xa32, {r4}, {r7}, 0x401, 0x2}) ptrace(0x8, r12) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:57 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) listen(r1, 0x0) 11:27:57 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:57 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:57 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6(0xa, 0x5, 0x8) dup(r3) r4 = dup2(r2, r1) bind$bt_hci(r4, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:57 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x200181) syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x3, 0x40000) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "9c1b46dce4ff4aa5c3df194f4a79537c"}, 0x11, 0x2) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:57 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:57 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000240)=@req3={0x8, 0x3f, 0x8, 0x3697, 0x2, 0x81, 0x10001}, 0x1c) r1 = socket(0x1e, 0x4, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x4}, @timestamp, @sack_perm, @sack_perm, @window={0x3, 0xa1, 0x7}, @sack_perm, @timestamp], 0x7) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dsp\x00', 0x20000, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000001740)) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, &(0x7f0000000380)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1000000210007f9, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000580)={0x1, &(0x7f0000000500)=[{0x4, 0x81}]}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x300a0, 0x0) socket$alg(0x26, 0x5, 0x0) close(r4) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x1, r4}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x10, r5) ptrace$getregset(0x11, r5, 0x2, &(0x7f0000000280)={0x0}) 11:27:57 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:57 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:57 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x9, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:57 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x34f701, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000040)=0x5) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:57 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:58 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:58 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000140)) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40200, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x49}}, 0x14) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, r3) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x4000000, 0x1, {0x0, 0x7530}, {0x5, 0x1, 0x1f, 0x3, 0xaf, 0x0, "6dba794f"}, 0x0, 0x6, @planes=&(0x7f00000000c0)={0x9, 0x800, @userptr=0x2}, 0x1, 0x0, r0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0xa006aa2abbe9f4a9) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80013, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r5, r4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0xffffffff}, 0x3c) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r7, 0x0, 0xffffffff}, 0x3c) ioctl$VHOST_SET_VRING_ERR(r6, 0x4008af22, &(0x7f0000000100)={0x2, r7}) writev(0xffffffffffffffff, 0x0, 0x0) 11:27:58 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x18000) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x101, 0x4, 0x3f, 0xfff, 0xffff, 0x3, 0x8000, 0x1, 0x1f, 0x2000, 0x7, 0x3, 0x3, 0xc000, 0x5, 0x4], 0xd000, 0x8010}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r3, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x1f, 0x6, 0x2, 0x7, 0x0, 0x3, 0x20, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240)}, 0x8180, 0x6, 0x4, 0x1, 0x2, 0x80000000, 0x5}, r3, 0xb, 0xffffffffffffffff, 0x0) r4 = accept4$ax25(r2, 0x0, &(0x7f0000000080), 0x800) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f0000000200)) ptrace(0x10, r0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) io_uring_register$IORING_UNREGISTER_BUFFERS(r5, 0x1, 0x0, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:58 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xa, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:58 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:58 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000002c0)={0x62f2, 0x114, 0x0, 0x9, 0x8, 0x6}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x15, r1, 0x2, &(0x7f0000000280)={0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000003c0)=0x0) ptrace$setopts(0x4206, r2, 0xda, 0x1) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000040)='.dead\x00', &(0x7f00000000c0)='userbdev\x00') r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="bc8b5a265574b38905a4289f0d0050a0264faf022b4f4a72eee3caeeafed8731220d170ea40d3f0f9a5727c794e3301c5aebf087f89b957ae29f59193c2ae6cc54b7f0996feeeffd15ef7684b8532f16643b6f26b47e4d1bdcb7cf3e305b39010b3a310638d4463ddc5da88cd48a8c86689d23f90ac38dfc103105429ff93af961b8663ea6be729ff30bc661b824df47d1cd75dbb09207159cc0efa466096a5a6309a9fcf38b05c3449d516b8d6ff404f37935b585051221b46c57247c6db97dc41f011a3f49704f70582ae4243f90f565ba578faafb41bf46a00f8e0e192c69", 0xe0, r4) keyctl$assume_authority(0x10, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) getpeername$netrom(r0, &(0x7f0000000300)={{0x3, @bcast}, [@default, @default, @null, @null, @rose, @rose, @netrom, @null]}, &(0x7f0000000380)=0x48) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0xfffc, @remote}}}, 0x90) getsockname$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) 11:27:58 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x9, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:58 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:58 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xe, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:58 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r11, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3}}, 0xc000045) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'macvtap0\x00', r12}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r13}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000540)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r14}]}, 0x1c}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r21, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r18, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r21, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r21}}, 0x20}}, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r27, @ANYBLOB="4072690a1b64676500000c0002000500070005000000"], 0x3}}, 0x4000000) sendmsg$nl_route(r24, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r25, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r27, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r27}}, 0x20}}, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r34, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r31, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r34, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f144c6f71900100000001000000664368c00dffffff7ff70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r34}}, 0x20}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80003802}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x98, r2, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x44, 0x8, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1000}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x6, @remote, 0x10001}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r21}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r27}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3ff}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r34}, @WGDEVICE_A_FLAGS={0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x80844}, 0x80) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:58 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 383.760695][ T5009] device dummy0 left promiscuous mode 11:27:58 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20}}, 0x1c}}, 0x0) accept4(r1, 0x0, 0x0, 0x100000) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:58 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 383.816077][ T5009] bridge1: port 1(dummy0) entered disabled state 11:27:58 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xf, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:58 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) [ 384.102996][ T5171] overlayfs: conflicting lowerdir path 11:27:59 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x11, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:59 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r2 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xf05, 0x30580) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x3, 0x8, 0x3f, 0x23, 0x0, 0x6, 0x20, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000000), 0x18}, 0x800, 0x3, 0x5, 0x1, 0x72, 0x5, 0x5}, r1, 0xc, r2, 0x8) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200)=0x4, 0x4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0xd, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)={r6, 0x3}, &(0x7f00000001c0)=0x8) 11:27:59 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000000)) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:59 executing program 3: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:59 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x1a, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:59 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x4000000, @mcast2, 0x7}, 0x1c) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r4, &(0x7f0000000000)={0x9, 0x0, 0x40}, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}, {}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x9}, r4, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x12) accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) inotify_add_watch(r5, &(0x7f0000000080)='./file0\x00', 0x84000008) 11:27:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:59 executing program 3: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:59 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000001600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x20, 0x0, 0x9, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x101}}]}, 0x20}}, 0x40080c4) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'dummy0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) write$P9_RVERSION(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="f478f4c15d6e10631500000065ffff050000000900395032309c0a5cf3"], 0x15) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000440)={0xf000000, 0x7ff, 0xffff40e0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x9909d2, 0x3, [], @value64=0xfff}}) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x400000000000010, 0x802, 0x0) write(r9, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r6, 0x0, 0x4, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x5) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r10, 0x0, 0xffffffff}, 0x3c) write$P9_RSTATFS(r10, &(0x7f0000000480)={0x43, 0x9, 0x2, {0x5, 0x1f, 0x2, 0x5, 0x200101, 0x20000000000, 0x800, 0x10000, 0x28a8}}, 0x43) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f0000000580)=""/4096) 11:27:59 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xd, 0x100000001, 0x40007, 0xb, r2, 0x1, [], 0x0, r1, 0x4, 0xfffeffff}, 0x3c) connect$rose(r1, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:59 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x48, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:59 executing program 3: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:27:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:27:59 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000000)={0x22, 0x0, 0xfffff38b}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x4, 0x7, 0x4, 0x800, 0x10000, {}, {0x1, 0x2, 0x60, 0x40, 0x8, 0x8, "5f73b93d"}, 0x7, 0x4, @fd, 0xfffffff8, 0x0, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, 0x0, 0x0) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0xfffffffffffffd29, r2, 0x1, 0x0, 0x0, {0x11}, [@BATADV_ATTR_ELP_INTERVAL={0x0, 0x3a, 0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x0, 0x34, 0x7aa045f2}, @BATADV_ATTR_GW_SEL_CLASS={0x0, 0x34, 0x3f}, @BATADV_ATTR_GW_MODE={0x0, 0x33, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED]}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB='\x00\b\'\x00\x00\x00\x00\x00\x00\x00v\x00\x00\x00'], 0x14}}, 0x800) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r10, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r10, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\x00\x00\x00\x00\x00', @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x4080800) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r11, 0x0, 0x31, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000140)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9a}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r12}]}, 0x54}}, 0x40001) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:27:59 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4c, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:27:59 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x400000}) ptrace(0x10, r0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x20, 0x0, 0x0, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, [@FRA_DST={0x14, 0x1, @mcast1}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x30}}]}, 0x44}}, 0x0) r4 = dup(r3) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) rt_sigtimedwait(&(0x7f0000000000)={[0xee6]}, 0x0, &(0x7f0000000080)={r1, r2+10000000}, 0x8) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:00 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x662, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="f8", 0x1, 0x40800, &(0x7f0000000200)={0xa, 0x3, 0x2, @loopback, 0x80000003}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000001c0)={0xa30004, 0x1ff, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9b0941, 0x7fffffff, [], @p_u16=&(0x7f0000000040)=0x100}}) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r4, &(0x7f0000000000)=@known='security.apparmor\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) 11:28:00 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:00 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x60, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:00 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000040)={0x0, 0x9, 0x12e}) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000200)={0x6, 0x1, 0x8001, 0x1, 0xfff, 0xfffffbff, 0x9}) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000180)=""/126, &(0x7f0000000140)=0xc4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002000010000000000000000000a100000000000000000000014000100000000010000000000000000000000011400030073797a6b616c6c657231000000000000"], 0x44}}, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 11:28:00 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:00 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x1, 0x7, 0x4, 0x0, 0x8001, {}, {0x5, 0x1, 0x1, 0x20, 0x80, 0x6, "edc89aa3"}, 0x5, 0x3, @fd=r0, 0xffff988a, 0x0, r1}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000080)="bf32d80552b2fca9b6f7eb024d") clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$getregset(0x15, r3, 0x2, &(0x7f0000000280)={0x0}) 11:28:00 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x63, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:00 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:00 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000100)="bffe97abf1ca685cdabddf7b72b531714882af3e76d756aa7d0bdd671c194f3fe47d83d7613a7b190714c1148139c7a7", 0x30) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340)='iI', 0x2}]) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, &(0x7f0000000340)={0x3, [[0x0, 0x0, 0x0, 0x401], [0x9, 0xfffffffe, 0x80, 0x0, 0x0, 0xb8, 0x7], [0x0, 0x2, 0x0, 0x4, 0x0, 0x1, 0x1fe, 0x200]], [], [{0x0, 0xd589}, {0x7, 0x22b, 0x0, 0x0, 0x0, 0x1}, {0x200000, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x5}, {0x0, 0x7ff, 0x1}, {}, {0x1}, {0x8, 0x0, 0x1, 0x1, 0x1}, {0x0, 0xd8000000, 0x0, 0x0, 0x0, 0x1}, {0x0, 0xffff, 0x1}, {0xfc, 0x1000, 0x0, 0x1}], [], 0x1}) sendto$inet(0xffffffffffffffff, &(0x7f0000000340)="374bccadecf38087157005edf035797d972df3c09dc9a462d2ca08256d1accae6a37dfd67de32e4942aa6ee6d4cad9f0335af2d786365993e2757ee379387b12753c8d4e527fc9fc9b811f16f3c3ed6eea5bd0ee6098bc519c832419c22359c092dfe9880bf52b5a8bb72e5b064ddc9721a269443e7e2e336b53", 0x7a, 0x4010, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 11:28:00 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) splice(r1, &(0x7f0000000000)=0x1000, r2, &(0x7f0000000080)=0xfffffffffffffffd, 0x6a34, 0x5) 11:28:00 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x68, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:00 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0x400000}) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:00 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:00 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:01 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:01 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, r0, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0xd, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xfffe, 0x203, 0x5ab, 0x981, r3}, &(0x7f0000000040)=0x10) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x10, r4) ptrace$getregset(0x11, r4, 0x2, &(0x7f0000000280)={0x0}) 11:28:01 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000200)) r3 = getpid() r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xc9, @local, 0x7}, r5}}, 0x30) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r6, 0x29, 0x3, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_DEL_MFC(r6, 0x29, 0xcd, &(0x7f0000000740)={{0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000}, {0xa, 0x4e24, 0x5, @loopback, 0x5}, 0x12, [0xffffffff, 0x7851, 0x3, 0x3, 0x8, 0x0, 0xe08, 0x6]}, 0x5c) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r3, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r7, 0x0, 0xffffffff}, 0x3c) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) ioctl$VIDIOC_QBUF(r7, 0xc058560f, &(0x7f0000000040)={0x8000, 0x5, 0x4, 0x140000, 0x3, {}, {0x1, 0x0, 0x8, 0xea, 0x0, 0x3, "e774485b"}, 0x7ff, 0x4, @fd, 0x6, 0x0, r8}) sendto$llc(r9, &(0x7f0000000140)="3f2abb541933ea6eb022a722362e117485a702c911c586a8e7a086dea78da31acc278fd08c474a9ee4b646", 0x2b, 0x11, &(0x7f0000000180)={0x1a, 0x322, 0x0, 0x7, 0x4, 0x0, @remote}, 0x10) write$cgroup_pid(r1, &(0x7f0000000000)=r3, 0x12) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:01 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x9, 0x5, 0x4, 0x204010, 0x0, {0x77359400}, {0x4, 0xc, 0x9, 0x9, 0x9, 0x7f, "a07645fb"}, 0x1, 0x2, @userptr=0x4, 0x4, 0x0, r0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r13, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r13, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r13}}, 0x20}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2, &(0x7f0000000180)=ANY=[@ANYRESHEX=r14], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xd, [], r13, 0x16, r2, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xa}, 0x10}, 0x78) close(r15) 11:28:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:01 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:01 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x74, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:01 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x20, &(0x7f00000000c0)={0x0, 0xc23}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) renameat(r1, &(0x7f0000000000)='./file1\x00', r2, &(0x7f0000000040)='./file0\x00') ptrace(0x10, r0) socket$nl_xfrm(0x10, 0x3, 0x6) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:01 executing program 5: ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 11:28:01 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) socket$can_bcm(0x1d, 0x2, 0x2) 11:28:01 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x1f7, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:01 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7a, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:02 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:02 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x284, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) semget(0x1, 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000002000010000000000000000000a100000000000000000000014000100ff0108000000000000000000000000011410030073797a6b616c6c6572310000000000002fbbf20fea5a44d82d65b8a99d582e1bb55b90c5129c7edf58a700a670f5ec9d150f23a58b7fe94d882b9a17ec31225dece15bc584f633dde296e2650840f8ca364d17f35725d0b8c9cd259494a537fdb1ad3e2e"], 0x44}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000340)=[r4, r0], 0x2) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f00000003c0)=""/176) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f00000001c0)={0xcfdb, 0x5}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000240)='/dev/ashmem\x00', &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) dup3(r6, r1, 0x40000) 11:28:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:02 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) getsockname$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x10) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x15, r1, 0x2, &(0x7f0000000280)={0x0}) 11:28:02 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x88, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xa00, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:02 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:02 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xc0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x3, 0x3, 0x4, 0x4, 0x7, {0x0, 0x2710}, {0x1, 0x0, 0x7, 0x1, 0x8, 0x40, "dd2325ce"}, 0x7, 0x2, @fd=r0, 0x9, 0x0, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0xfffffffffffffffe, 0x5, {{0x800, 0x9, 0x2, r2}}}, 0x28) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x44}}, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@rand_addr, @multicast2}, &(0x7f0000000200)=0x8) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000240)=0x8, 0x4) 11:28:02 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:02 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x5) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xc00, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:02 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xe0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:03 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x106, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:03 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:03 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f00000002c0)={0x2, 0x20}) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, [0x7, 0x100000001, 0x4f, 0x0, 0x5, 0x3, 0x9, 0x7, 0x6, 0x2, 0x800, 0xa0d7, 0x3, 0x4, 0x7]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={r3, 0x7fff}, 0x8) 11:28:03 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:03 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c653020513e6f786e6574305c73656c696e75782823206574683076626f786e657431270a604a977a2e6faae291eacfcb94d03bbc8174b0d14a03c80558cf7655"], 0x48) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x90, 0x80, 0x2, 0x0, 0x0, 0x7, 0x5a210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc02, 0x2, @perf_config_ext={0xa5, 0x404}, 0x0, 0x0, 0x0, 0x9, 0x2, 0x10000}, 0x0, 0x4, r3, 0x0) close(r1) syz_open_dev$mouse(0x0, 0x6, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f00000001c0)="ec95b33f512063", 0x7) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cgroups\x00', 0x0, 0x0) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, &(0x7f0000000300)={0x7, @output={0x0, 0x0, {0x8, 0x1}, 0x4, 0x7ff}}) ioctl$TIOCMBIC(r4, 0x5417, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getpeername$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r6, 0x0, 0xffffffff}, 0x3c) ioctl$KVM_S390_VCPU_FAULT(r6, 0x4008ae52, &(0x7f00000000c0)=0x9c3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) 11:28:03 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x300, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:03 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x6, &(0x7f00000000c0)={0x30aaa344, 0x4}) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x80, 0xc, 0x4, 0x0, 0x101, {0x0, 0x2710}, {0x4, 0x8, 0x8, 0xff, 0x20, 0x0, "fe7c7e01"}, 0x5a, 0x4, @planes=&(0x7f0000000040)={0x2, 0x8, @userptr=0x8, 0x3f}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={@null=' \x00', 0xf, 'ipvlan0\x00'}) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf00, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:03 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:03 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3e8, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)={0x0, 0x0, 0x9}) ptrace(0x10, r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000140)={[], 0x4, 0x8, 0xfffffffd, 0xffffffffffff0000, 0x10000, r4}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) write$P9_RLERROR(r2, &(0x7f0000000040)={0x12, 0x7, 0x1, {0x9, 'mime_type'}}, 0x12) ptrace$getregset(0x11, r1, 0x2, &(0x7f0000000280)={0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r7 = dup2(r5, r6) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000280)={0x5, &(0x7f0000000240)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000002c0)={r8}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000100)={r8, &(0x7f0000000040)=""/163}) ioctl$DRM_IOCTL_UNLOCK(r7, 0x4008642b, &(0x7f00000001c0)={r8, 0x1}) 11:28:03 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$KDMKTONE(r1, 0x4b30, 0x6) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) read$eventfd(r2, &(0x7f0000000040), 0x8) 11:28:04 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:04 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) tkill(r1, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:04 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x500, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x4000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:04 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x880, 0x0) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x80000001}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@uid_gt={'uid>', r4}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}}) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x8, r5) ptrace$getregset(0x11, r5, 0x2, &(0x7f0000000280)={0x0}) 11:28:04 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="9a0000007582008f000000fc529dd1f47204c34a82ef6387b9eb1352d1193e9f333b593dbdc62179b86cb54813e56ef35b13f87a1667f25c3343221e74b826e8a842552545bcfdd588bf0720bce022a51c130b3d2631ce92239d684fba6d2bafe74d597906eca91177527f0022ea87674f732e4e69ac60d474b31fd79d08937206df8a90984100"/154], 0x9a) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:28:04 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={0x2}) 11:28:04 executing program 1: clone(0x993e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0xd, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r4, 0x9, 0x9, 0x8}, &(0x7f0000000040)=0x10) 11:28:04 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x584, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:04 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="9a0000007582008f000000fc529dd1f47204c34a82ef6387b9eb1352d1193e9f333b593dbdc62179b86cb54813e56ef35b13f87a1667f25c3343221e74b826e8a842552545bcfdd588bf0720bce022a51c130b3d2631ce92239d684fba6d2bafe74d597906eca91177527f0022ea87674f732e4e69ac60d474b31fd79d08937206df8a90984100"/154], 0x9a) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:28:04 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002000010000000000000000000a0fffffffffffeb0000000014000100ff0100000000000000000000000000011400030073797a6b616c6c657231000000000000"], 0x44}}, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000000)={0x8f, "fc74b86cca5e0630f002e2b871f959652d4f4f327dd575cd70b4e1f137e47aeef6ef2844aa43a2453cbe736d328a4ba2b68f40f4bd4696d005fdabc8b0218877158a99de79709c47d7efc025b141eaaae47637f87ace1dc257b4f46324d0652d23c480bba99a4b0d8576d90da972f85ed52e0e12c3c62f56653765bbae7bd2cd690b2c8536d603cdb2103e54f1d141"}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$getregset(0x15, r2, 0x2, &(0x7f0000000280)={0x0}) 11:28:14 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:14 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) rt_tgsigqueueinfo(r0, r1, 0x19, &(0x7f0000000000)={0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000002000010000000000000000000a2d0000000000000000000014000100ff0100000000000000000000000000011400030073797a6b616c6c657231000000000000"], 0x44}}, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000000c0)={0x3f, 0x3, 0x4, 0x80000, 0x7, {r3, r4/1000+30000}, {0x4, 0x8, 0x9, 0x80, 0x9, 0x20, "8ccb7b9b"}, 0x2, 0x1, @fd, 0x3f, 0x0, r5}) execveat(r6, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000180)='{#md5sum\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='^\x00', &(0x7f0000000240)=':\x00', &(0x7f0000000300)='vmnet1wlan0em0vboxnet1mime_typeeth0\x00', &(0x7f0000000340)='(\x00'], &(0x7f0000000840)=[&(0x7f0000000740)='/\x00', &(0x7f0000000780)=')\x00', &(0x7f00000007c0)='wlan0:selinux*selinux-proc$em1keyringselfself%ppp0ppp1.vmnet0mime_typeuser.eth0)eth1\'\x00'], 0x1000) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:14 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x590, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:14 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:14 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x200, &(0x7f0000000280)={0x0}) 11:28:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r5, 0x2}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="0000d40000e315000000450000300000000000049078ac141400bc9f34940020526500000000450000000000f4d22f4e930e1a6d000200000000"], 0x3a) 11:28:14 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() keyctl$KEYCTL_CAPABILITIES(0x1f, 0xffffffffffffffff, 0x6ad3fc34f17701b4) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:14 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x600, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:14 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x8f, 0x2, 0x81, 0x5, 0x4, 0x0, 0xff, 0x40, 0xa9, 0x7f, 0x1, 0x40, 0x5, 0x93}, 0xe) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x8, r1) ptrace$getregset(0x15, r1, 0x2, &(0x7f0000000280)={0x0}) 11:28:14 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x6558, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:14 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x601, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:14 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:24 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4207, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:24 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) timer_create(0x3, &(0x7f00000000c0)={0x0, 0x1c, 0x0, @thr={&(0x7f0000000080)="d3ff89e63ba2ffd5780ac877f28dd43bf8f7ad61430ce8723e1b0c8a6a4f6e82dff5509f8069ee8c79712e177351800b66b19d", &(0x7f0000000180)="2d2a223cba2bd67bf563146e09176bd73e27910242e469a4bc951cb310d294fb80dd55fb7b960a897306c297305ed1384f792b4265282592d76630bdfff3e21fe3fe8d79979838b38917419cbe4973c705e8909e122c0b3cdccc3ad0987565e1e952b2f7a82d114ac10e74b1852df4ee4ad256d9d6ae50b764562e2322a53f4e992e119d1592f6c2fed511701e0ddd7973280b13579dbd6457b070da374c457437cba5902bdda6d8173ff14818da8582cf03fe0ea7d28ff2f31adcf94d5f03fc5cf9304adb2678c3264a0dfe45bea48634159c2cb338c388b0bd8b301edb5a3f0414a9f327d8f5cdf7c1582110fbd08a1a0af83849ec33cb194bbb0526655c6663a374569072c9aa51f29e990de701fa7970f38f36a62501fb6c5acbff672550c4e315c917671a8beb1a6d337c3461ad7b0d2d30c571cef162ffed095f90f333007008b839870b8cfad2103a45b441eb8b8a899a8991b685d9e97b38c54a12b43ba527ee2c5482e1ae07edb3689766e8afe84ea900f65e3e0ba019ec0595d7b9b4ec5d3bfb67304c3f000e87a87262080091cc20d82297bf26854742002cbab6a188860d018556ebe9d12524e26640c52b98d590f23455ebfc17ee201d14a3fc552c12080d6a12e48072b23704a8745d41128fd3860dd7011b6dfc6cabc2394976ce413223eafdeacea58310ee5683e35b9c13b746242e6a31e757d9b688e99c93968270eb52998c41b294d9d397d3afcab89c20e1743f230e1050335b8e20d82f0b47ce577edbb934ce6ce4b13b0924263dedde4109f5eec7e4111a94c0414a20b92939bb2fc03d7341f43ea8e0f9e1c07ae236d0add88b976083ad0e553f6e15adc644c65f0cabe8ed57844f302151dbcda769d295f83f77cbbbfd85fd93e6c604e3c9400a7fd244ce38494ad6ce2733e02fc26320f907b270be0e7a8b9146068e0b64b811d521d76721058c74f3bf9f312699390cc132b724a1bd9948472a17de907ebd037e17fa70c8744d1103eecfac05e8b65d22773aaf95d5dd44f70d8b52b0a4667cd0d5d62ddd1b79883bac7182e199cfe04f559a3f7fba5c34cbbbae002c3e94edfc46aa232f70b43b0bb9a091a429427a458ca61eace139d6942fa9fa0277465a37656e1c0e95f1ff1455edcb38fb061a068c76c0ff8abf0c7a0e39d03014b637d6ecaf1f052216654a5c5418f17225eefbda882f471ba305465c8534d072a999572a7e35fa9095104fb9df083cfcebeb60081843b957eb7480e534f196bed1ec21e459e5fe3832e7aa0ef4f334a93b0efbe2d231d797da3e0ace983b98694a6fadf4d9c2aa03c2bb761dd1902894f56e96ae0a529fe64f9f292f64c71f53edbcee703aa5d70a550030f713668890751c418ab7135cce0925cbb8da2ce70050e7aa627749363e483f4cf79e587288c6fe3cf65a1e70de47333fdd34f88fe31e25cc3826bf6362209df9f75483911e73ead8f95d98434d85573761e5b29ab194555fc6fe5855b089ad33d54138ce89851d5b53d36a88ba582a488b242ffe5be60404d431f9d0eee142efd6aa4c877738e4a107d307f8bbaa0002ddf2d689ddc5be7a3d8d1c091ab276b410152254b1e6e9bc653bce68561eb5e97ec527d6947ac6a595d684276b92f599a72321cfd8c8c6dbe8c86b0093f87331cac71d2defd8fc4b6f24c7707f77d320ca487a72681622fb45555d70b959022a8bca97d5eef3021a7f9b62d7ef1670f004fc0c31f2e8e6fb653bf5a35d07e8e7f7fbf730c89bf5ee8658ef5da7a5d74dfe9809ef4b214aef5dd23557b0c9da865385a9bc2b9a9c1f135d7c23fc533bf3df0e5b91c9efdf58835cc87dfdaa68c811d5e4014f22f101d369260d915f8845070dea9b510fb6cc9975942e32f481babf28f2dc340555f23280b085024294d6ba0d06c8cd3c36599e13b1b42d22acfe9ed7d78b1c64352b4b2b0378acf6b6b9a36f96ffcb580a4b205b39fe42f147a65e0b179a9b0c1d4e2b814a645a55320bd64afd22dcae80531b55d60fe6780d03d2775436860f9eb28b07ce8d16f843d086e3b99052ded4d6d49e6ce21385be30a5ff19ed1c016d4d797b50ed05c9a8bc0a940794c0da540a32c255bac263975624f693cb03df0acb554a3a2ed545b2f7dbeb30a06bd796d7c0b72f8737e6afa6e63a317239bace3ec81f7d391a6b3ff757e4ae3db299304a2a66fd62739b7c6a58a62eae7f85de50922934d3d2fddb5fdb785d75776b637cb8e7c6f417b72b412033f4ebeb38b91944e3abd27772417858179a7aa333424c4d51f08fcc3682710bb29de9e6f3086f805e7713d4ca1ca4522168f6fe063d2e88e46f50fd042e179f5509489321b7d04a79b1ea88ef251ce796daa01fb9687121950a04bd849ebe2f05485909e1b355841526c4f02968e4ae1fffcb6e6bb1a6869300893817fb21c25d6c975511581263f1a786958939cf45c754cbd405bed38848e3a60cbbb22781316a9b0e8780e9e1b6e9c04db8fc3f7946c66b93c9baf393c04acd2649777dbff9182079672306fb8728affe0b077aef60ac99895cb61394259036921c96cbc2efb99d31b5b3afe68c3dec79e48c816764d720976681448b88cc92dabbe4d25ad2a826106c5ae9d4a8446e9aef0429d92a223f0d362716eb7a3a5c9b51f994fe02d4c5153f5256a9c974ede207296180664466d9c64c8ccb48db74be3c922d793723b818f0071097aff200b0864a35248af15b584aee5146dea8e3de09a9e445d9730fa675ac9af1d21b0d46515b59cb36ce16963f3a526935c953e69d2806bc86aa1b30a496fcd2890bad80eed19e91595d38ef5f5d796d9df0e978dc2f98db5d62efd7f254e955d2ac3efb3fc689727f54474a8fdb9b3fb8c6d0395bbccfb6ce7c4c7b327c46fb614e61c66a19fe6178896bfe4d3df8a4676a3b34bd3bac7a084ec89bf6a92f8ee41395003bd9a05fc9837a7885bfe6713b460050113bb077fa30da00a131d78ec5b6a2d88db3c0bd8b7313fea7431ba1032f7c544a95ea640a9d5cfadc74f03668b454c8db495178ac40865f45897cbda72ce8895e728107af15c3ecb716deb6001bad72999b6ea5d7ac9a247c6cc0f85ea309b7dbc76a681875dd9312633334f2b01f561f8202fcdf541642e9c1f9ebe161e743c9c2660b691fb40a9faebab0e0499e1d03417b27247ca8216ed31fe141da09b1ae0670f49ba2f15aa630a7f21e8778d99df9172eb5fe81a93f63757f60d76ac29afdf68fbad95d28fee55fb1657cb6faa13f6aeeb59aebb82cd903d9fbeb8779c18cdc5bcd0fdf7d575fa1e94ceeffc46e8c8074ced322ce59ca3277728a1f50b3635ad1ca659202f86ea19d5bfc93b84d50b5f73d66c3a4ba94c498d992ddeb4f0a72b9d6abec7a22ad3fa3c9b22e885bc4854b10a426b8b0ef0816c69e47715ea70b403249713b13f57009fa93a6cd15dfdae6dfcfac296efba2668293f669566cf6404efebc067e6640683ccc3ef9bc05a0958b588313bb294ead6e4e4c704fb48005d1a56955953f6bc360cf44ef6c2a43cd50cff87b562b7a038b5507dab030bbb24bdd9498297f6bced4418a8ffbe42afae6f6fa3b48f876859a02658283823ef1a1c5a4f755da54489a6d1ebb1df3c92c5dd06f9d63514f957bb9635422a7fbf199d0ca904f29ab8ce5a86b764a601d35b806ff3edad0cd3ed93566dbf40667ded6beaa1522431f0524b0865e173cd5da2612af22dd94ae5a632b35ee751c0683738ae2f521019026e63b5947054e6bea4341aa39b81a51a70d05e7ebc3083e8d99d93f1d62e07eed295c9f834aff06d5c4adc1f6fbf966ac4ffbe3b708c657d416bad04e5a458a681d246b831c172a82b361fc634a9a074397b921888ea669ab33e8535f88ab5fb762c31628b9a12c2c455705afdf11fc12ef4958a262ee32f2e213bcb09135e27b1e39c7a1761ed6925ee6011105e977c972ddf96656664d4370c3890c9f7b2c6836ba588504867e1e46b8078eb94ec636aa82b0e77e84ff324c12da0e4b1d012fde19d666959ecf206d41f239636e0bec66ee591a7cbb54b8d7aa60a56f81c3ecc5520f04d40b351ddc5867ea7898c27fdc8e73205c0ecb8fb4833bad073d4513d61926d72edf0bbc1d5f430ece24da8b116eb51ad4e1a939fa22be019959039d950cc95578447d0d61bca899e79558f17749ac52e6a5d1d13a57afb9659d96c2a8e3b43107bebd943bda5e8be31fdd64fbfa10bb8d8ed0002da0db1e10893ed1f6c6417d4c14f27a4f59a0044f90c22656a93475cfc5e15f76b69318a4501af7a695176d823cd512c28e3d2aab349b640e15a31e0d6d5f24911bec80774552b496b0d6b56bf7fcd89cf3d64535ee299bb6832aa839848b4fc4b00e9ccd24112705ee721d12c1514f02448d313ac6208d85e6f4879750501bfd02da1cb8ce3ddf2df07d55fea7b63aafd2e5a99ee5075eee2bd4928613fdd6e28150bcc4cde05decfa4a9014253a296023219efe56d2c1cc3a6e497e2ad0a48de8ef92377ab0bf347de4007af117623ff96198d26797ddd3fce8be5cdf2254cc0cd1cadc079a7da2fda8c48ebb7ff7e3e9798d4e13f7f9eeded2294d0e41311f1dd07f8c7346c4a054411509f9791441d7da943862304cd6ddb105868ba28c548f7703e5ce7dec82f52c7e74d69aa60c38ad8e120bfc6af28a4d1f33d911ebcc92dd9870359cb8897998c03537ef13868d7f371b7f89e96db738655cd5a22fc0ef535ff195a58b5ecdabe44966b1d1a7c95fedaeca3701705d91d40b44b43363bef41f661c413fc74c876aa66ee3af01ff13df053097afbd2656d4bc4bea26fe38de8425ca4e3d1847b0d8180531438fea0f090b8a038bdf9de1c9141357873b3b316cbb0086b1daa3a103e74e4b3ee680215301436617ad8e9861bbcfaaee0ca09fd01a95535c30e300bdca91fdffad34f64a639f87760c151e04d25a4b337b1e9780ca9327ce1314b5000959cb5f90622c9fa467fe5833556e15f6b2327436ffd973ed3c00c659a033294a04990349fc285f983dbff5352f47122345a7d4fdbbf2132ca8cda44ea7bb55ddf16e4dc52b1dc0b84d9a98b29935264f06381cb362ac90c159507fb0af35857a4e4ff28961f4a2efb3bcfc3592427aa92bc528883be1043ec9c1dd9787cb1311e15676c2a0e8a05302814f546a6b95d7069374cbee7f8a2557e42e6094dcc2cbb824861ad57e14724f6605c043efea5ca455f5f39d87dd2d1db2097951baf38a666259cbc96c6c33dc8e0c98ce2b385438694940c19cda213e2294082be39608710959c0f24a3db621f44188047587d0c767df80fdf1bb1744fc737156a6332a0d84ac579cbd96d79d54f408815d342bdafe594780f56419542733d51755e9070d15726d9798abdb851ad4c2415e8f096d5865101bc7056632ba62f3ddf3d6cea33c8bbe7648402723a2bb8320d009641f228e6b95aaa933fe123aecf4ae3e20c81b79f48ef6e5f2f1a5275d61b5bb111cdaa3810065d9706d9f3ff16111b75144d1d16035caf40f3a34b468e4a7ffed23cc2308a03959d6f0bb0ac9ed2ba1cdc61a19024a259a0aae4152e599fa38976ee7e5766d346fa918dbc4d26c2838500e75fdbf538b35a7651e22670a26c6383e9ac618c0e8d388741c55592038d1a738e76a4854a1a10bb9eddfbb5fff9fe2f39807929f767008055e0d8838dc8e8c020af6c98f06fc461bcfdc11521fbb468294bfe7890979965e4f2f98a98545827618e4d969d3f6a77f6cd5c16d7911b8b2fc21"}}, &(0x7f0000001180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1e, @rand_addr=0xe1}}, 0x24) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) accept4$tipc(r5, 0x0, &(0x7f0000000040), 0x80000) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 11:28:24 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:24 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x700, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:24 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8100, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:24 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:24 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x900, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:25 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000000)="d0dddb02f30dac0826babedafb98", 0xe) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vcan0\x00'}}) 11:28:25 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xa00, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:25 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf701, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x3, 0x6, 0xe02, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40004}, 0x200484d0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x206) 11:28:25 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xe00, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:25 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001800)={'gre0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x200, 0x0, 0x0, {{@in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x0, 0x0, 0x2, 0x0, 0x2}, {@in6=@mcast2, 0x4d6, 0x6c}, @in6=@ipv4={[], [], @loopback}, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x8, [], 0x0, r6, 0x0, 0xfffffffe}, 0x3c) bind$nfc_llcp(r6, &(0x7f0000000040)={0x27, 0x1, 0x2, 0x1, 0x3, 0x1, "0c71d4efaef7e3df52f414b0ed4bef00386de149f0c484e31e476ebbd0a9fc8e4a672dac1eb2f4e43a3b262380b95b51cdfe11b1678a5439efa3f1d85a9582", 0x28}, 0x60) 11:28:35 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:35 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)={0x40000000}) ptrace(0x10, 0x0) ptrace$getregset(0x15, 0x0, 0x2, &(0x7f0000000280)={0x0}) 11:28:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x34000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:35 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xf00, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:35 executing program 5: socket(0x10, 0x803, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000000)={0x0, 0x27, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x5, &(0x7f0000000240)="a847a03798ba5c948ac1bf9f673608eb265ace2930083997aec0192e978a36af9c25e579b40cd2007c635efb3f2b567ab247058a6001e7354d92dc091d10384ee68d9e4ea370b655b8952c8acdee2c2d771adc558087ee4dc6798d6241ffdafdc935afdd486f2a7fba1cf0829995c7c4f6834d3305e22f890baaa810b37df8ef8760394ed898bf697f759c4deed2fe08e313317c48c0858a6be087b9c5625523a1f4d2faedf5bf17b655f650c24ec359be93fe9835e1be66f0a94baabe420e2915ce9897c999bba3bba79d2c80d8d1097a14a48af9ee22bf4eea880959e748ef372134ce3995a6d1048242c423c54a9e") r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000100001080000000000000000cd0c08ee", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r6, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 11:28:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x0, 0x0, 0x0, 0x3, 0x6}, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000002000010000000000000000000a100000000000000000000014000100ff0100000000000000000000000000011400030073797a6b616c6c6572310000000000000f8c7140694beb7e9ce0ced55aeb61179ddff974"], 0x44}}, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_1\x00', 0x10) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x180) write$binfmt_elf64(r2, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYBLOB="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"/379, @ANYBLOB="bfc98e8192cb0a9e79f202467c4be532cb8509741d6b35b9087b516de574e75eb6e7307a648644a4648487a557ec9d89ce3c0304e0d899911dc395259c95cc049b413fcc8bb534aee4d921485ca5cf773b0cab00346675446489d0", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYBLOB="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"], 0x100000475) 11:28:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x400300, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:35 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x1100, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:35 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) rt_tgsigqueueinfo(r2, r0, 0x24, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1c, 0xa002) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000040)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000e4ffff5fed076e00182c004b1ad0951d9619e112976eb889c3fffaff0200000000000000000000000000010000040000000000000000000401907800319eda0094e0e4404abd283547630123ab19c51e77ad8c47a60245da363449e63a998b968cdec8b31874548cef18f85695616800590ce11d42cfaee80af46007c12d13399e6f465a0898225e63"], 0x4a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000040)={0x0}) ftruncate(0xffffffffffffffff, 0x88001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 11:28:35 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:35 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x1a00, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:35 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3f00, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf0ffff, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:35 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, r1) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:35 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) read$FUSE(r1, &(0x7f00000002c0), 0x1000) 11:28:35 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:35 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:36 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x1, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast1, @empty}, &(0x7f0000000900)=0x8) 11:28:36 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4800, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000e4ffff5fed076e00182c004b1ad0951d9619e112976eb889c3fffaff0200000000000000000000000000010000040000000000000000000401907800319eda0094e0e4404abd283547630123ab19c51e77ad8c47a60245da363449e63a998b968cdec8b31874548cef18f85695616800590ce11d42cfaee80af46007c12d13399e6f465a0898225e63"], 0x4a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000040)={0x0}) ftruncate(0xffffffffffffffff, 0x88001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 11:28:36 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) sched_getattr(r1, &(0x7f0000000000)={0x38}, 0x38, 0x0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:36 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, 0xffffffffffffffff) bind$bt_hci(r2, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4c00, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000000)=0x1, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) r3 = syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="080e2abd7000ffdbdf250400000007000200030000000400088004000880"], 0x24}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x3e8, r3, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x110, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40dc73da}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ac1f9b9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x47}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57a78689}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xad88709}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x74badd4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b6f4e76}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x676967dd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f12d607}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xeb}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x34}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70d7c647}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ac43a78}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e53da32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x19}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6dddf58a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4aa7f296}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x630f3c78}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x74f804de}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3baf22e0}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x80, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6dc5d14c}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x683bcac2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2911519}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26e94e2e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1537fe60}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x15}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb2}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x104, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x613f3d0f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34ab8f04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b95}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44811800}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6caf85fc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6248}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ed4}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd80e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x80be}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6df}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4a67}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x191d}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d0f7a9d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacc9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x681b0f62}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x977}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x138931fc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb289}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21ec3f51}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f863599}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x320f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x975}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7bc2}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20c15bab}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e9c0e4e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa760}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f2aaa2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2e2a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa455}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x70, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd77}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc014}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd922}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x194450fe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27d3307d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5aee2d3c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16dde97a}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8f53}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd06ff51}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59e7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf96b}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78add17a}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0xb4, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2410f4f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b8f708c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x565876f8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d517f7f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb6ed578}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c18b2ce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ce581a6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7896bd31}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d783452}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x39}]}]}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x6b}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}}}}}, 0x32) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f00000001c0)='wg0\x00', 0x4) 11:28:36 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x1000000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:36 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x2000000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:36 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x107, 0x304, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x5}, 0x3c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r10, 0x0, 0xffffffff}, 0x3c) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xb, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@ldst={0x2, 0x2, 0x1, 0x6, 0xb, 0x945a8beb8200250b, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x923}, @alu={0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x14}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x65}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xa6, &(0x7f0000000740)=""/166, 0x41000, 0xc, [], r9, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0x8, 0x40, 0x9}, 0x10, 0x0, r10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000380)={r2, r11}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x25dfdbfb, {0xa, 0x20}, [@FRA_DST={0x14, 0x1, @mcast1}, @FRA_DST={0x14, 0x1, @rand_addr="06a534f2d56db337a91764d51d4df1c5"}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008890}, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f0000000000)) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r13, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) ptrace(0x8, r13) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:36 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:36 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6300, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:37 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) [ 422.644395][T11324] device dummy0 left promiscuous mode [ 422.650881][T11324] bridge3: port 1(dummy0) entered disabled state [ 422.750609][T11324] bridge4: port 1(dummy0) entered blocking state [ 422.758644][T11324] bridge4: port 1(dummy0) entered disabled state [ 422.767023][T11324] device dummy0 entered promiscuous mode 11:28:37 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:37 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6800, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:37 executing program 1: clone(0x40088280, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:37 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4800, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:37 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, 0x0, 0x0) 11:28:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 423.032279][T11467] IPVS: ftp: loaded support on port[0] = 21 11:28:38 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x22, 0x3, 0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002000010000000000000000000a10000086fb91000000000000000014000100ff0100000000000000011400030073797a6b616c6c657231000000000000000000100000e47c27d7e6e6c08988b7da3659a8d954fb357d253e18910ceed511db2b08f6332c09b36226dd74acdc59a19babcbae663e4da43ee731ffb55396095c7b0604498275f68bb1488b35bbb8c5f7d30167d93033894afb1900b767d9c2f1f50db16eb62ac55a0a0ea788530edbf0373276fb569d51c3f18f1977923346cc71df7154a6ef44eead86454e41fd379d4747f7d3724295b0c2a9b4230de41c9c3d9c"], 0x44}}, 0x0) r3 = dup(0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r2, r3}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x10400, 0x44) ioctl$DRM_IOCTL_MODE_GETFB(r4, 0xc01c64ad, &(0x7f0000000040)={0xffffe219, 0xfffffc00, 0x1f, 0x4000800, 0x9, 0x80000001, 0x422}) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 11:28:38 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x6000000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:38 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, 0x0, 0x0) 11:28:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0xd, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e20, 0x5, @loopback, 0xffffffff}}, [0xffffffff80000001, 0x7fffffff, 0x10d, 0x0, 0x7, 0x6abe1fae, 0x0, 0x5cfd, 0x5, 0x7ff, 0x31, 0x2, 0x10001, 0x7, 0x400]}, &(0x7f0000000080)=0x100) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x4) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f0000000040)=0xdf, 0x4) 11:28:38 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7400, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 423.378456][T11593] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 11:28:38 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:38 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7a00, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000cab000)=0xf1f06bda550688d2) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2032, &(0x7f0000000880)=ANY=[@ANYBLOB="06"]) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) 11:28:41 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, 0x0, 0x0) 11:28:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x8000000100000003, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0xffffffff}, 0x3c) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000140)={0xaf7dcf8a96ebabea, 0x1, 0xd4, r0, 0x0, &(0x7f0000000100)={0x980001, 0x1, [], @p_u32=&(0x7f00000000c0)=0x5}}) ioctl$DRM_IOCTL_ADD_BUFS(r5, 0xc0206416, &(0x7f0000000180)={0x2, 0x6, 0x7, 0x7fffffff, 0x0, 0x81}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:28:41 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xc000000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:41 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000040)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r2, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) rt_tgsigqueueinfo(r2, r0, 0x2f, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:41 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7f00, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:41 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8405, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:41 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0), 0x6) 11:28:41 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x7f, 0x3e4d) creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x500c2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x800, 0x0, 0x0, {0xa, 0x10, 0x20, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FRA_DST={0x14, 0x1, @mcast2}, @FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, [], 0x40}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) dup3(r3, r4, 0x80000) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000200)="152c3c5881e31ea92e3946a83da02421d6cf64fb591dadb2313448b91c114dfb592a6728ba2745783787e5d3d9d687034dc2c4a5a5a44bf3f72d415a8c309949c71b9a88448b4f993be242e22e816649814eae3f460aa1732310d804e3ba561e3339af047a9d2ae2084724e588e164e61f6479d5a0f464b76607f08ae8e1210e89633e31824a056aef3d64da5a1ee0b57fbce0c8d1a3982ffe7006dce24e6f4718684e06c70eab65445a18fe57c22cc5b3f68f8d01de86fb1fe3cadb813716c73cc5e1f3ce91e04e402bf9bc908ea5ba143e44bd7e64a385c6204caaaa2688ad14b5279735", 0xe5, 0x1}, {&(0x7f0000000300), 0x0, 0x8000000000000}], 0x889000, &(0x7f0000000300)=ANY=[@ANYBLOB="6e6f646f74732c6572726f72733d636f6e74696e75652c646f74732c6673757569643d00000000000000002d000000002d000000002d00000000b44cfac2d76ecad4eaa10dbac92d00000000000000002c6673757569643d000000000000fb002d000000002d000000002d000000002d000000000000757569643d00000000000000002d000000002d000000002d000000002d00000000000000002c00"]) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0xffffffff}, 0x3c) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r6, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="46cd2e6acc747b1e849e93b605d20ac3"}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x11) 11:28:41 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:42 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x3, &(0x7f0000000280)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=""/238, 0xee) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x81c0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) 11:28:42 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r2, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) timer_create(0x7, &(0x7f0000000000)={0x0, 0xc, 0x4, @tid=r2}, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 11:28:42 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8800, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:42 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0), 0x6) 11:28:42 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x9, 0x1f}, &(0x7f0000000180)=0x8) ioctl$KDMKTONE(r0, 0x4b30, 0x10000) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x8, r3) ptrace$getregset(0x15, r3, 0x2, &(0x7f0000000280)={0x0}) 11:28:42 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf000000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:42 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x9005, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x224000) recvfrom$inet6(r0, &(0x7f0000000100)=""/132, 0x84, 0x40002162, &(0x7f00000001c0)={0xa, 0x4e20, 0x7, @remote, 0x55}, 0x1c) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0505405, &(0x7f0000000040)) 11:28:42 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0), 0x6) 11:28:42 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x81, 0x5, 0x2, 0x5, 0x0, 0x81, 0x4e0a0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0x14, 0xfffffffffffffffe, 0x4, 0x9, 0x7ff, 0x65, 0x9}, r1, 0x6, r2, 0xa) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:42 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xc000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:42 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x10000000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:42 executing program 3 (fault-call:5 fault-nth:0): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f00000011c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0, 0x0, 0xfffffffffffffffa}, {&(0x7f0000000bc0)="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", 0x583, 0x3e}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0x48}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}, 0x1, 0x6800000000000000}, 0x0) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100, 0x800) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r3}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0xf4e376c74d12cce2}, 0x20000094) 11:28:43 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xe000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:43 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x1000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x223e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r2, &(0x7f0000000080), 0x5b) [ 428.246777][T12811] FAULT_INJECTION: forcing a failure. [ 428.246777][T12811] name failslab, interval 1, probability 0, space 0, times 0 [ 428.333653][T12811] CPU: 1 PID: 12811 Comm: syz-executor.3 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 428.343726][T12811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.353921][T12811] Call Trace: [ 428.357240][T12811] dump_stack+0x197/0x210 [ 428.362322][T12811] should_fail.cold+0x5/0xf [ 428.366871][T12811] ? setup_fault_attr+0x1f0/0x1f0 [ 428.372029][T12811] ? hci_dev_do_open+0xa7/0x1a10 [ 428.377019][T12811] __should_failslab+0xb7/0x100 [ 428.382028][T12811] should_failslab+0x9/0x14 [ 428.386562][T12811] kmem_cache_alloc_node+0x56/0x740 [ 428.391800][T12811] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 428.397366][T12811] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 428.403227][T12811] __alloc_skb+0xd5/0x5e0 [ 428.407587][T12811] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 428.413160][T12811] ? mutex_unlock+0xd/0x10 [ 428.417614][T12811] ? flush_workqueue+0x443/0x14c0 [ 428.422807][T12811] ? hci_dev_get+0xda/0x110 [ 428.427424][T12811] hci_sock_dev_event+0xf3/0x580 [ 428.432396][T12811] hci_dev_do_open+0x718/0x1a10 [ 428.439622][T12811] ? hci_rx_work+0xb50/0xb50 [ 428.444246][T12811] ? __kasan_check_write+0x14/0x20 [ 428.449413][T12811] ? do_raw_read_unlock+0x3f/0x70 [ 428.454473][T12811] hci_dev_open+0x137/0x280 [ 428.459082][T12811] hci_sock_bind+0x4bf/0x12d0 [ 428.463780][T12811] ? hci_sock_compat_ioctl+0x80/0x80 [ 428.469085][T12811] ? apparmor_socket_bind+0xb6/0x160 [ 428.474391][T12811] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 428.480676][T12811] ? security_socket_bind+0x8d/0xc0 [ 428.485911][T12811] __sys_bind+0x239/0x290 [ 428.490272][T12811] ? __ia32_sys_socketpair+0xf0/0xf0 [ 428.495589][T12811] ? fput+0x1b/0x20 [ 428.499413][T12811] ? ksys_write+0x1cf/0x290 [ 428.503942][T12811] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 428.509426][T12811] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 428.514904][T12811] ? do_syscall_64+0x26/0x790 [ 428.519607][T12811] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 428.525828][T12811] ? do_syscall_64+0x26/0x790 [ 428.530545][T12811] __x64_sys_bind+0x73/0xb0 [ 428.535079][T12811] do_syscall_64+0xfa/0x790 [ 428.539754][T12811] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 428.545767][T12811] RIP: 0033:0x45c6c9 [ 428.549680][T12811] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 428.570352][T12811] RSP: 002b:00007fc369d71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 11:28:43 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) sendmmsg(r2, &(0x7f00000001c0), 0x400000000000150, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 11:28:43 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x1000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x223e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r2, &(0x7f0000000080), 0x5b) 11:28:43 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xe803, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 428.579314][T12811] RAX: ffffffffffffffda RBX: 00007fc369d726d4 RCX: 000000000045c6c9 [ 428.588956][T12811] RDX: 0000000000000006 RSI: 00000000200007c0 RDI: 0000000000000005 [ 428.597118][T12811] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 428.605539][T12811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 428.613527][T12811] R13: 000000000000002c R14: 00000000004c2b7c R15: 0000000000000000 11:28:43 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x40000000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:43 executing program 3 (fault-call:5 fault-nth:1): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:43 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xff00, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:43 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7fff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getgid() getegid() fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r3, 0x0, 0xffffffff}, 0x3c) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x34, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r12, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r12, @ANYBLOB="76e76413f0b3577917fa234f4209e847127a817f8f1404277190c5ed4b8dd569b26d664368c00d685b0eacf70960309c509263150e5f4e4ab044e2599750725f0e40b16899cef5925b7e429bc78186b57bf56df9"], 0x28}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000180)=@nfc_llcp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000200)=""/54, 0x36}, {&(0x7f0000000240)=""/28, 0x1c}, {&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f00000003c0)=""/94, 0x5e}, {&(0x7f0000000440)=""/169, 0xa9}, {&(0x7f0000000300)=""/49, 0x31}, {&(0x7f0000000500)=""/175, 0xaf}, {&(0x7f00000005c0)=""/230, 0xe6}, {&(0x7f00000006c0)=""/75, 0x4b}, {&(0x7f0000000740)=""/151, 0x97}], 0xa}, 0xffffff00}, {{&(0x7f00000008c0)=@isdn, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000940)=""/217, 0xd9}, {&(0x7f0000000a40)=""/3, 0x3}, {&(0x7f0000000a80)=""/118, 0x76}, {&(0x7f0000000b00)=""/59, 0x3b}], 0x4, &(0x7f0000000b80)=""/87, 0x57}}, {{&(0x7f0000000c00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000c80)=""/213, 0xd5}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/84, 0x54}, {&(0x7f0000001e00)=""/167, 0xa7}, {&(0x7f0000001ec0)=""/51, 0x33}, {&(0x7f0000001f00)=""/129, 0x81}, {&(0x7f0000001fc0)=""/62, 0x3e}], 0x7, &(0x7f0000002080)=""/185, 0xb9}, 0x1f}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002140)=""/140, 0x8c}, {&(0x7f0000002200)=""/151, 0x97}, {&(0x7f00000022c0)=""/195, 0xc3}, {&(0x7f00000023c0)=""/73, 0x49}, {&(0x7f0000002440)=""/198, 0xc6}, {&(0x7f0000002540)=""/137, 0x89}], 0x6, &(0x7f0000002680)=""/109, 0x6d}, 0x2}], 0x4, 0x100, &(0x7f0000002800)={0x0, 0x1c9c380}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000030c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003080)={&(0x7f0000002840)={0x824, r5, 0x610, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_OURS={0x2e0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x75, 0x4, "9b0c1b24d3a771664b041be2c6884e88c7b0fb24b073edad3eeca5849783bb63713c523a744d52ab5c4d5bd99eea9f2b91b79df5d9c36b2cd14f2b56dd9ba380fd29adc49c146c691df7f2bdc9742a72777eefa365df5e3aa0b6a1084a6b27c45cb10587e12d7900d8fd0580482e49c1bf"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x6, 0x5, "8ea7"}, @ETHTOOL_A_BITSET_VALUE={0x37, 0x4, "c16991f3b5ffe3f0a0f8592403d79e9a07277a5320be1683ab5e72a0fcd76fb182f5b7dac9a971c63aa8a4b707bb98ca06effa"}, @ETHTOOL_A_BITSET_MASK={0xf5, 0x5, "f60557266b88ba9944dbdf83d885fdf5ad3b7e5a3d39db716660d5bc35ccaf91a371a8e6cd9f589cb14ad88eb34bb74c1545f88e9d1b8f6e73f3a215c9d60306aa4094cf242c150f4fa29636bb12aa0e32c7f35ba97c61d043e0ac735880dd035a498199ff2be630c7e00185861e72595fde71e80b762013853d54c922769cbc5cffaa99ebc0f64699b93609b5dd1ca4be010ff3ac457c89c84088b5515bd4463cba49620e23cab4db28a261648eb6738367b05d42104490f4e1dba7153eca7bfcc724151f55c517e3253233343381fbbc751573b0f095e6b75e0b34ed8ecbe5f3c8afd93da44c12ee1ce1a2a29de0239c"}, @ETHTOOL_A_BITSET_VALUE={0x81, 0x4, "4328d9edb14527d5664ff6f03bec7afc581bc927bba96f24f3d82c62c7afe5f973e748d97d1acedbecfdbe092d1d27d3541a2007ab5e81c8ee40143bfc47774aa0a4fda687b9217ae378ee65e1758ffb75ebb9c50f84fffa81dfd60f46652d9da96801ba026727aeb004e8a5164bf56b9a333f3f2000f312046369016d"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x98, 0x5, "6029734f2c4b45cf3fd036ace2f167edb00879ab7b37547ea3cb65b202448d3fca1d33c654b7e3d4cd5c6b7cd9a95c0decb66d13821178f2c7cd26f9e84a1ae5bfbaebd29063f0ec423db44500def50db46519efe2c0f1e933508811cfd701f9e522da0fc55cfe03ae50c8fd61b83d5d72b7533e1c0387b2a5beeaed0ec5a4804e2a19d3cc337e1c26de6df9747196259e0b59a7"}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKMODES_OURS={0x4dc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5a, 0x4, "f7284311f25178d08859f104c87cfbbf8c77b4c2a8c5e0a9e9bd0f83ad90a20f73c729efd75126d03dcdd01c97b41f3668dbdff01bffde699e3d07be4928a05e7b73930a6a483040be3a27ca32054bdfece4c9594e62"}, @ETHTOOL_A_BITSET_BITS={0x258, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'userppp1\x00'}]}, {0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bdev9\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x49, 0x2, 'bdev!*cpuseteth1vmnet0+&vboxnet1@md5sumself{keyringvmnet0cgroupeth0^\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'wlan1$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffb}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '(:user](wlan0em0\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, '!user*,nodev-system^[,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fba}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/mime_typewlan1\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'ppp0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x130, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '\xec)vboxnet0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x54a}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '%eth1#trusted\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, '+nodev:@nodev,system\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x35, 0x5, "5a15ae3b4a98f246ef059b1043aea2e0b22bf419bfe4ebdc8cf9ac39d777d893d1e3a5ac9e613bf8600a0a71cea46fa45f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xa2, 0x4, "dbc7fccf5504e08b7272d526465c6aae800e3fdf0c4787717554381c47e607cd670899d7c99408de20e634239a7d5078ad0e734c662f4c544f27f6bbe05255344457c7160757211653f0d8c3073038375fb7e4ca0aea5817ab153de47992dd01a643d763eb8a46bfca8fbb6becbf4974c59cb78cbd38396e32b03d75e933c83efc9353308b280217c7a0b43fbace818b6cda8c9cba085f3373db101345cf"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x824}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) setgid(r2) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r14) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r15, 0x0) ptrace$getregset(0x15, r1, 0x2, &(0x7f0000000280)={0x0}) 11:28:43 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x3c) recvmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000080)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/153, 0x99}, {&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000000200)=""/44, 0x2c}, {&(0x7f0000000240)=""/234, 0xea}, {&(0x7f0000000340)=""/172, 0xac}], 0x5, &(0x7f0000000480)=""/101, 0x65}, 0x40000100) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 11:28:43 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x60000000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:44 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x34000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 429.176137][T12949] FAULT_INJECTION: forcing a failure. [ 429.176137][T12949] name failslab, interval 1, probability 0, space 0, times 0 [ 429.265556][T12949] CPU: 1 PID: 12949 Comm: syz-executor.3 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 429.275780][T12949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.286118][T12949] Call Trace: [ 429.289442][T12949] dump_stack+0x197/0x210 [ 429.293805][T12949] should_fail.cold+0x5/0xf [ 429.298338][T12949] ? setup_fault_attr+0x1f0/0x1f0 [ 429.303388][T12949] ? __kasan_check_read+0x11/0x20 [ 429.308457][T12949] __should_failslab+0xb7/0x100 [ 429.313348][T12949] should_failslab+0x9/0x14 [ 429.318101][T12949] kmem_cache_alloc_node_trace+0x5a/0x750 [ 429.323857][T12949] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 429.329867][T12949] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 429.335712][T12949] __kmalloc_node_track_caller+0x3d/0x70 [ 429.341465][T12949] __kmalloc_reserve.isra.0+0x40/0xf0 [ 429.347218][T12949] __alloc_skb+0x10b/0x5e0 [ 429.351721][T12949] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 429.357297][T12949] ? mutex_unlock+0xd/0x10 [ 429.361741][T12949] ? flush_workqueue+0x443/0x14c0 [ 429.366848][T12949] ? hci_dev_get+0xda/0x110 [ 429.371394][T12949] hci_sock_dev_event+0xf3/0x580 [ 429.376369][T12949] hci_dev_do_open+0x718/0x1a10 [ 429.382052][T12949] ? hci_rx_work+0xb50/0xb50 [ 429.386697][T12949] ? __kasan_check_write+0x14/0x20 [ 429.392008][T12949] ? do_raw_read_unlock+0x3f/0x70 [ 429.397096][T12949] hci_dev_open+0x137/0x280 [ 429.406453][T12949] hci_sock_bind+0x4bf/0x12d0 [ 429.411297][T12949] ? hci_sock_compat_ioctl+0x80/0x80 [ 429.416893][T12949] ? apparmor_socket_bind+0xb6/0x160 [ 429.422642][T12949] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 429.429269][T12949] ? security_socket_bind+0x8d/0xc0 [ 429.434506][T12949] __sys_bind+0x239/0x290 [ 429.438883][T12949] ? __ia32_sys_socketpair+0xf0/0xf0 [ 429.444202][T12949] ? fput+0x1b/0x20 [ 429.448749][T12949] ? ksys_write+0x1cf/0x290 [ 429.453405][T12949] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 429.459546][T12949] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 429.465034][T12949] ? do_syscall_64+0x26/0x790 [ 429.469825][T12949] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 429.476213][T12949] ? do_syscall_64+0x26/0x790 [ 429.481801][T12949] __x64_sys_bind+0x73/0xb0 [ 429.486966][T12949] do_syscall_64+0xfa/0x790 [ 429.491599][T12949] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 429.498041][T12949] RIP: 0033:0x45c6c9 [ 429.503033][T12949] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 429.523814][T12949] RSP: 002b:00007fc369d71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 429.532248][T12949] RAX: ffffffffffffffda RBX: 00007fc369d726d4 RCX: 000000000045c6c9 [ 429.540357][T12949] RDX: 0000000000000006 RSI: 00000000200007c0 RDI: 0000000000000005 [ 429.548349][T12949] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 429.556429][T12949] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 11:28:44 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller1\x00'}]}, 0x44}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x9, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) r2 = getpid() r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000200)=0x1e) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x8, r2) ptrace$getregset(0x15, r2, 0x2, &(0x7f0000000280)={0x0}) [ 429.564896][T12949] R13: 000000000000002c R14: 00000000004c2b7c R15: 0000000000000001 11:28:44 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x40000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:44 executing program 3 (fault-call:5 fault-nth:2): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200240, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0xffffffff}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400000000006) mlock(&(0x7f0000ff6000/0x7000)=nil, 0x7000) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:28:44 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x65580000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x40000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:44 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x400300, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:44 executing program 1: clone(0x2bf5b03e52c813b3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) accept4$phonet_pipe(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x80000) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) [ 430.061524][T13387] FAULT_INJECTION: forcing a failure. [ 430.061524][T13387] name failslab, interval 1, probability 0, space 0, times 0 [ 430.103844][T13387] CPU: 1 PID: 13387 Comm: syz-executor.3 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 430.114030][T13387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.124208][T13387] Call Trace: [ 430.127529][T13387] dump_stack+0x197/0x210 [ 430.131894][T13387] should_fail.cold+0x5/0xf [ 430.136440][T13387] ? setup_fault_attr+0x1f0/0x1f0 [ 430.141484][T13387] ? mark_lock+0xc2/0x1220 [ 430.145945][T13387] __should_failslab+0xb7/0x100 [ 430.150830][T13387] should_failslab+0x9/0x14 [ 430.155384][T13387] kmem_cache_alloc_node+0x56/0x740 [ 430.160680][T13387] ? trace_hardirqs_on+0x67/0x240 [ 430.165735][T13387] ? __get_task_comm+0x42/0x50 [ 430.170672][T13387] __alloc_skb+0xd5/0x5e0 [ 430.175059][T13387] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 430.180642][T13387] ? lock_downgrade+0x920/0x920 [ 430.185693][T13387] ? rwlock_bug.part.0+0x90/0x90 [ 430.190883][T13387] create_monitor_ctrl_open+0x183/0x820 [ 430.197556][T13387] ? send_monitor_note+0x460/0x460 [ 430.203054][T13387] ? _raw_spin_unlock+0x28/0x40 [ 430.207955][T13387] ? __get_task_comm+0x42/0x50 [ 430.213881][T13387] hci_sock_bind+0x5ff/0x12d0 [ 430.218591][T13387] ? hci_sock_compat_ioctl+0x80/0x80 [ 430.228804][T13387] ? apparmor_socket_bind+0xb6/0x160 [ 430.234118][T13387] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 430.240558][T13387] ? security_socket_bind+0x8d/0xc0 [ 430.245787][T13387] __sys_bind+0x239/0x290 [ 430.250247][T13387] ? __ia32_sys_socketpair+0xf0/0xf0 [ 430.256365][T13387] ? fput+0x1b/0x20 [ 430.260517][T13387] ? ksys_write+0x1cf/0x290 [ 430.265035][T13387] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 430.270511][T13387] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 430.276332][T13387] ? do_syscall_64+0x26/0x790 [ 430.281010][T13387] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 430.287213][T13387] ? do_syscall_64+0x26/0x790 [ 430.291915][T13387] __x64_sys_bind+0x73/0xb0 [ 430.298422][T13387] do_syscall_64+0xfa/0x790 [ 430.303185][T13387] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 430.309177][T13387] RIP: 0033:0x45c6c9 [ 430.313907][T13387] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 430.334226][T13387] RSP: 002b:00007fc369d71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 430.343808][T13387] RAX: ffffffffffffffda RBX: 00007fc369d726d4 RCX: 000000000045c6c9 11:28:45 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdr=.\x00bus,workdir=./file1,upperdir=./file0']) umount2(&(0x7f00000001c0)='./bus\x00', 0x3) 11:28:45 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x1000000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 430.351800][T13387] RDX: 0000000000000006 RSI: 00000000200007c0 RDI: 0000000000000005 [ 430.359786][T13387] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 430.367762][T13387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 430.375750][T13387] R13: 000000000000002c R14: 00000000004c2b7c R15: 0000000000000002 11:28:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000080)={0x20, 0x6, 0x2, 0xdededede}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) 11:28:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x2000000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 430.570187][T13513] overlayfs: unrecognized mount option "lowerdr=." or missing value 11:28:45 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x59, &(0x7f0000000140)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0xfffffffc}) ptrace$peeksig(0x4209, r2, &(0x7f0000000040)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r3, &(0x7f0000000000)={0x9, 0x0, 0x7}, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}]) ptrace$peekuser(0x3, r3, 0x83a) ptrace(0x11, r2) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xd, 0x100000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0xffffffff}, 0x3c) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x4, 0x2}, 0x10) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) 11:28:45 executing program 3 (fault-call:5 fault-nth:3): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(r2, r1) bind$bt_hci(r3, &(0x7f00000007c0)={0x1f, 0x0, 0x1}, 0x6) 11:28:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000006c0)={0x0, "4019bb3510028848ba081902d32792c5250c0ea76520d26c8889a236076f6087ba9819d3b994c086b833efc7baae600c7ce67c39c0e404063483bcf0bc5d5eff51a2995f93be41ab9c1c39a858926dd0c07fc16672907121b622ab159d85eefa843f00655f7fbf722096e8dda40caf3466fcc18796090cf632453c9221dff2140d2b51f3ae628d9188cbdbc72b510ff2057e9ec7d7287cf1be9e0042260d1189193dbe28d3a509fe950e8f661ba015c6fd937185d40c19b0fed8c94c7498fad85c9e51f6bf6460a57c78737b0ac64f80bf3730d3a3a9d60e0228ea561d3b464c824c3101b5d6326822710c668c726c230dde42b842595d1bb95879f2ae10470202dabe4cfc59399d59430e2da7ef4e812828a26db3a93d268440d08ae7a55a3b65b5b3eba00092ffe88da71becbb7cce9e96d9e085374bd4783162ac03674970aa318c2218320ba365fa06b6b9022217a303f7bd244b47e5adf622cf01f80d22b624d1ae3a99693bb6d1c9a524c517369f63eefb726be1190b648350e50dbb163b086a0750af06c3adfe07ef90ddd752eadabef96c02b3a47982e1e8b2757dabc7b9bd4d5c5c616d1c87d6d546d6ee43eca8ebeff7573b5efa56b4f920c494079677e49ae0d677e5506e1b0146619ee7c3a1940b59e8c80affafcf6afbb798f3a345e46348d098b6ee97860b493dd7c5a0afc4ba890eed210f25691ede684b1f"}) lstat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000004c0)) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000014c0), &(0x7f00000001c0)=0xc) stat(0x0, &(0x7f0000000200)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000100)=""/64, &(0x7f0000000180)=0x40) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x7, &(0x7f0000000000)) fcntl$setpipe(r4, 0x407, 0x200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) pipe(0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0x2, 0x0, 0x27) socket$nl_xfrm(0x10, 0x3, 0x6) [ 430.885254][T13724] FAULT_INJECTION: forcing a failure. [ 430.885254][T13724] name failslab, interval 1, probability 0, space 0, times 0 [ 430.964974][T13724] CPU: 0 PID: 13724 Comm: syz-executor.3 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 430.974915][T13724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.984982][T13724] Call Trace: [ 430.988302][T13724] dump_stack+0x197/0x210 [ 430.992660][T13724] should_fail.cold+0x5/0xf [ 430.997197][T13724] ? setup_fault_attr+0x1f0/0x1f0 [ 431.002245][T13724] ? __kasan_check_read+0x11/0x20 [ 431.008268][T13724] __should_failslab+0xb7/0x100 [ 431.013155][T13724] should_failslab+0x9/0x14 [ 431.017686][T13724] kmem_cache_alloc_node_trace+0x5a/0x750 [ 431.023436][T13724] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 431.029469][T13724] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 431.035331][T13724] __kmalloc_node_track_caller+0x3d/0x70 [ 431.041603][T13724] __kmalloc_reserve.isra.0+0x40/0xf0 [ 431.047106][T13724] __alloc_skb+0x10b/0x5e0 [ 431.051563][T13724] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 431.058183][T13724] ? lock_downgrade+0x920/0x920 [ 431.063407][T13724] ? rwlock_bug.part.0+0x90/0x90 [ 431.068373][T13724] create_monitor_ctrl_open+0x183/0x820 [ 431.073947][T13724] ? send_monitor_note+0x460/0x460 [ 431.079148][T13724] ? _raw_spin_unlock+0x28/0x40 [ 431.084017][T13724] ? __get_task_comm+0x42/0x50 [ 431.088816][T13724] hci_sock_bind+0x5ff/0x12d0 [ 431.093527][T13724] ? hci_sock_compat_ioctl+0x80/0x80 [ 431.098911][T13724] ? apparmor_socket_bind+0xb6/0x160 [ 431.104221][T13724] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 431.110481][T13724] ? security_socket_bind+0x8d/0xc0 [ 431.115713][T13724] __sys_bind+0x239/0x290 [ 431.120070][T13724] ? __ia32_sys_socketpair+0xf0/0xf0 [ 431.125506][T13724] ? fput+0x1b/0x20 [ 431.129335][T13724] ? ksys_write+0x1cf/0x290 [ 431.134308][T13724] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 431.139791][T13724] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 431.146246][T13724] ? do_syscall_64+0x26/0x790 [ 431.151034][T13724] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 431.157141][T13724] ? do_syscall_64+0x26/0x790 [ 431.161851][T13724] __x64_sys_bind+0x73/0xb0 [ 431.166372][T13724] do_syscall_64+0xfa/0x790 [ 431.170914][T13724] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 431.176823][T13724] RIP: 0033:0x45c6c9 [ 431.180726][T13724] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.201302][T13724] RSP: 002b:00007fc369d71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 11:28:46 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 431.209733][T13724] RAX: ffffffffffffffda RBX: 00007fc369d726d4 RCX: 000000000045c6c9 [ 431.217834][T13724] RDX: 0000000000000006 RSI: 00000000200007c0 RDI: 0000000000000005 [ 431.225965][T13724] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 431.233954][T13724] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 431.241956][T13724] R13: 000000000000002c R14: 00000000004c2b7c R15: 0000000000000003 11:28:46 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3a7053d, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:46 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x88a8ffff, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:46 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4000000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 11:28:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) socket$packet(0x11, 0x3, 0x300) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x489c1, 0x0) dup2(0xffffffffffffffff, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000200)=@rose={'rose', 0x0}, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) socket$kcm(0x10, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x20010032) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) [ 431.737149][T13724] ================================================================== [ 431.745825][T13724] BUG: KASAN: use-after-free in hci_sock_bind+0x642/0x12d0 [ 431.753039][T13724] Write of size 4 at addr ffff88803d229078 by task syz-executor.3/13724 [ 431.761730][T13724] [ 431.764090][T13724] CPU: 0 PID: 13724 Comm: syz-executor.3 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 431.774676][T13724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.787782][T13724] Call Trace: [ 431.791105][T13724] dump_stack+0x197/0x210 [ 431.795469][T13724] ? hci_sock_bind+0x642/0x12d0 [ 431.800461][T13724] print_address_description.constprop.0.cold+0xd4/0x30b [ 431.807503][T13724] ? hci_sock_bind+0x642/0x12d0 [ 431.812434][T13724] ? hci_sock_bind+0x642/0x12d0 [ 431.817318][T13724] __kasan_report.cold+0x1b/0x32 [ 431.822314][T13724] ? hci_sock_bind+0x642/0x12d0 [ 431.827828][T13724] kasan_report+0x12/0x20 [ 431.832188][T13724] check_memory_region+0x134/0x1a0 [ 431.837590][T13724] __kasan_check_write+0x14/0x20 [ 431.842557][T13724] hci_sock_bind+0x642/0x12d0 [ 431.847461][T13724] ? hci_sock_compat_ioctl+0x80/0x80 [ 431.853214][T13724] ? apparmor_socket_bind+0xb6/0x160 [ 431.858643][T13724] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 431.864913][T13724] ? security_socket_bind+0x8d/0xc0 [ 431.870319][T13724] __sys_bind+0x239/0x290 [ 431.874689][T13724] ? __ia32_sys_socketpair+0xf0/0xf0 [ 431.880121][T13724] ? fput+0x1b/0x20 [ 431.884383][T13724] ? ksys_write+0x1cf/0x290 [ 431.889121][T13724] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 431.894611][T13724] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 431.900122][T13724] ? do_syscall_64+0x26/0x790 [ 431.904837][T13724] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 431.910977][T13724] ? do_syscall_64+0x26/0x790 [ 431.915686][T13724] __x64_sys_bind+0x73/0xb0 [ 431.920217][T13724] do_syscall_64+0xfa/0x790 [ 431.924870][T13724] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 431.931300][T13724] RIP: 0033:0x45c6c9 [ 431.935222][T13724] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.955796][T13724] RSP: 002b:00007fc369d71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 431.964225][T13724] RAX: ffffffffffffffda RBX: 00007fc369d726d4 RCX: 000000000045c6c9 [ 431.972271][T13724] RDX: 0000000000000006 RSI: 00000000200007c0 RDI: 0000000000000005 [ 431.980266][T13724] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 431.988252][T13724] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 431.996240][T13724] R13: 000000000000002c R14: 00000000004c2b7c R15: 0000000000000003 [ 432.004255][T13724] [ 432.006597][T13724] Allocated by task 13724: [ 432.011031][T13724] save_stack+0x23/0x90 [ 432.015320][T13724] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 432.020993][T13724] kasan_kmalloc+0x9/0x10 [ 432.025338][T13724] kmem_cache_alloc_trace+0x158/0x790 [ 432.030859][T13724] hci_alloc_dev+0x43/0x1e20 [ 432.035566][T13724] __vhci_create_device+0x101/0x5d0 [ 432.040791][T13724] vhci_write+0x2d0/0x470 [ 432.045155][T13724] new_sync_write+0x4d3/0x770 [ 432.049852][T13724] __vfs_write+0xe1/0x110 [ 432.054196][T13724] vfs_write+0x268/0x5d0 [ 432.058451][T13724] ksys_write+0x14f/0x290 [ 432.062792][T13724] __x64_sys_write+0x73/0xb0 [ 432.067406][T13724] do_syscall_64+0xfa/0x790 [ 432.071938][T13724] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 432.077834][T13724] [ 432.080173][T13724] Freed by task 13710: [ 432.084258][T13724] save_stack+0x23/0x90 [ 432.088435][T13724] __kasan_slab_free+0x102/0x150 [ 432.093481][T13724] kasan_slab_free+0xe/0x10 [ 432.098002][T13724] kfree+0x10a/0x2c0 [ 432.102115][T13724] bt_host_release+0x19/0x30 [ 432.106774][T13724] device_release+0x7a/0x210 [ 432.111375][T13724] kobject_put+0x1ff/0x2e0 [ 432.115814][T13724] put_device+0x20/0x30 [ 432.119988][T13724] hci_free_dev+0x19/0x20 [ 432.124330][T13724] vhci_release+0x7e/0xf0 [ 432.129462][T13724] __fput+0x2ff/0x890 [ 432.133459][T13724] ____fput+0x16/0x20 [ 432.137460][T13724] task_work_run+0x145/0x1c0 [ 432.142067][T13724] exit_to_usermode_loop+0x316/0x380 [ 432.147365][T13724] do_syscall_64+0x676/0x790 [ 432.151969][T13724] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 432.158038][T13724] [ 432.160376][T13724] The buggy address belongs to the object at ffff88803d228000 [ 432.160376][T13724] which belongs to the cache kmalloc-8k of size 8192 [ 432.174527][T13724] The buggy address is located 4216 bytes inside of [ 432.174527][T13724] 8192-byte region [ffff88803d228000, ffff88803d22a000) [ 432.187978][T13724] The buggy address belongs to the page: [ 432.193631][T13724] page:ffffea0000f48a00 refcount:1 mapcount:0 mapping:ffff8880aa4021c0 index:0x0 compound_mapcount: 0 [ 432.205180][T13724] flags: 0xfffe0000010200(slab|head) [ 432.210569][T13724] raw: 00fffe0000010200 ffffea0001231d08 ffffea00022a9d08 ffff8880aa4021c0 [ 432.219256][T13724] raw: 0000000000000000 ffff88803d228000 0000000100000001 0000000000000000 [ 432.227846][T13724] page dumped because: kasan: bad access detected [ 432.234265][T13724] [ 432.236597][T13724] Memory state around the buggy address: [ 432.242238][T13724] ffff88803d228f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 432.250311][T13724] ffff88803d228f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 432.258389][T13724] >ffff88803d229000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 432.266465][T13724] ^ [ 432.274451][T13724] ffff88803d229080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 11:28:46 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r5) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x9effffff, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r10, @ANYBLOB="dc1df45bcf26e722ec0459000000"], 0x1c}}, 0x0) 11:28:46 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x15, r0, 0x2, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0xffff, 0x1, 0x20, 0x6, &(0x7f0000000000)=""/6, 0xbc, &(0x7f0000000140)=""/188, 0xa, &(0x7f0000000040)=""/10}) 11:28:47 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x5000000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 432.282533][T13724] ffff88803d229100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 432.290595][T13724] ================================================================== [ 432.298668][T13724] Disabling lock debugging due to kernel taint [ 432.321873][T13724] Kernel panic - not syncing: panic_on_warn set ... [ 432.328516][T13724] CPU: 0 PID: 13724 Comm: syz-executor.3 Tainted: G B 5.6.0-rc1-next-20200214-syzkaller #0 [ 432.341831][T13724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.352077][T13724] Call Trace: [ 432.355398][T13724] dump_stack+0x197/0x210 [ 432.359813][T13724] panic+0x2e3/0x75c [ 432.363818][T13724] ? add_taint.cold+0x16/0x16 [ 432.369177][T13724] ? hci_sock_bind+0x642/0x12d0 [ 432.374168][T13724] ? preempt_schedule+0x4b/0x60 [ 432.379035][T13724] ? ___preempt_schedule+0x16/0x18 [ 432.384169][T13724] ? trace_hardirqs_on+0x5e/0x240 [ 432.389318][T13724] ? hci_sock_bind+0x642/0x12d0 [ 432.394190][T13724] end_report+0x47/0x4f [ 432.398360][T13724] ? hci_sock_bind+0x642/0x12d0 [ 432.403250][T13724] __kasan_report.cold+0xe/0x32 [ 432.408173][T13724] ? hci_sock_bind+0x642/0x12d0 [ 432.413094][T13724] kasan_report+0x12/0x20 [ 432.418174][T13724] check_memory_region+0x134/0x1a0 [ 432.423349][T13724] __kasan_check_write+0x14/0x20 [ 432.428305][T13724] hci_sock_bind+0x642/0x12d0 [ 432.433012][T13724] ? hci_sock_compat_ioctl+0x80/0x80 [ 432.438335][T13724] ? apparmor_socket_bind+0xb6/0x160 [ 432.443647][T13724] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 432.449955][T13724] ? security_socket_bind+0x8d/0xc0 [ 432.455175][T13724] __sys_bind+0x239/0x290 [ 432.459546][T13724] ? __ia32_sys_socketpair+0xf0/0xf0 [ 432.464850][T13724] ? fput+0x1b/0x20 [ 432.468683][T13724] ? ksys_write+0x1cf/0x290 [ 432.473231][T13724] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.478718][T13724] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.484340][T13724] ? do_syscall_64+0x26/0x790 [ 432.489039][T13724] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 432.496286][T13724] ? do_syscall_64+0x26/0x790 [ 432.501173][T13724] __x64_sys_bind+0x73/0xb0 [ 432.505831][T13724] do_syscall_64+0xfa/0x790 [ 432.510359][T13724] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 432.516271][T13724] RIP: 0033:0x45c6c9 [ 432.520183][T13724] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.539895][T13724] RSP: 002b:00007fc369d71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 432.548317][T13724] RAX: ffffffffffffffda RBX: 00007fc369d726d4 RCX: 000000000045c6c9 [ 432.556418][T13724] RDX: 0000000000000006 RSI: 00000000200007c0 RDI: 0000000000000005 [ 432.564611][T13724] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 432.572599][T13724] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 432.580585][T13724] R13: 000000000000002c R14: 00000000004c2b7c R15: 0000000000000003 [ 432.589319][T13724] Kernel Offset: disabled [ 432.594601][T13724] Rebooting in 86400 seconds..