2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='bond_slave_1\x00'}) dup3(r1, r2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 486.928920] veth0_to_bond: FDB only supports static addresses 17:52:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xeadc, 0x4) write(r0, &(0x7f00000000c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 17:52:17 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) bind$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) 17:52:18 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) 17:52:18 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x810c5701, &(0x7f0000000100)) 17:52:18 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000bf4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom$llc(r0, &(0x7f0000000040)=""/60, 0x3c, 0x40000002, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="de5c333c761d"}, 0x700000) 17:52:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000420007031dfffd946f61830002200a00090003fcff1c85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:52:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x37) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a7849d2f591000000004e"}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) [ 487.083099] Dead loop on virtual device ip6_vti0, fix it urgently! [ 487.098929] IPVS: ftp: loaded support on port[0] = 21 17:52:18 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0xffffffffffffff23) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 17:52:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)="2f007e574d000330809022cfde88555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63032358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ecdf75caf87bc90d8dd553118e625a3451fb81fb3c8c49f50435899187e82d8f650329712151d894437c8008c18c721f25092fde8f14a292da79cdc1cc4bf423434ab1da172c3f5f0dbf2e36614362d950cf7e", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x0) 17:52:18 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) bind$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) 17:52:18 executing program 7: r0 = memfd_create(&(0x7f0000001200)='@\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getown(r0, 0x9) 17:52:18 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000bf4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom$llc(r0, &(0x7f0000000040)=""/60, 0x3c, 0x40000002, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="de5c333c761d"}, 0x700000) [ 487.857505] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 487.869967] Dead loop on virtual device ip6_vti0, fix it urgently! 17:52:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 17:52:18 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) bind$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) [ 487.910057] device lo entered promiscuous mode 17:52:18 executing program 0: unshare(0x2000400) r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80) 17:52:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='bond_slave_1\x00'}) dup3(r1, r2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 17:52:18 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000040), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="41000000000000018036f00de800197897c03c4032154b3fc7f6912b242f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="b2badd9c98fd696a4af24c1fbb4092f847", 0x11}], 0x1}, 0x8080) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000480)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) [ 488.039923] Dead loop on virtual device ip6_vti0, fix it urgently! [ 488.112644] IPVS: ftp: loaded support on port[0] = 21 17:52:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x10000000000023, &(0x7f0000000340)=0x40, 0x4) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000001c0)=0xa6, 0x4) recvfrom(r1, &(0x7f00000000c0)=""/251, 0xfb, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) 17:52:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x227b, &(0x7f0000000140)) 17:52:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000040)=""/80, 0xffffffffffffff45, &(0x7f00000001c0)=""/142, 0x0, 0x2}}, 0x217) 17:52:21 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) bind$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) 17:52:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clock_getres(0x8, &(0x7f0000000780)) 17:52:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000023c0), 0x218, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000002840)=""/4096, 0x7ffff000}], 0x1, &(0x7f00000000c0)=""/87, 0x57}, 0x0) 17:52:21 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000bf4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom$llc(r0, &(0x7f0000000040)=""/60, 0x3c, 0x40000002, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="de5c333c761d"}, 0x700000) 17:52:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='bond_slave_1\x00'}) dup3(r1, r2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 17:52:21 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x40045731, &(0x7f0000000100)) [ 490.236612] Dead loop on virtual device ip6_vti0, fix it urgently! 17:52:21 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x800006) 17:52:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000280)="67ff5d0fc4213711d3b9800000c00f3235010000000f3066baf80cb8c2042b87ef66bafc0c66ed66420f11f9660f3881b66d920000440f0966ba2100b000ee66b802010f00d066ba4100ed", 0x4b}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:52:21 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 17:52:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x1000000}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1}, 0x0) 17:52:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) close(r3) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)) 17:52:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000680)='hfsplus\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002880), 0x201000, &(0x7f0000002900)) 17:52:21 executing program 6: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x7}) 17:52:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 17:52:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x10f, 0x0, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x3) 17:52:22 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xb97) read(r0, &(0x7f00000001c0)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5412, &(0x7f0000000000)=0x3) 17:52:22 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 17:52:22 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='bond_slave_1\x00'}) dup3(r1, r2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 17:52:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x2, 0x10}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x14090) 17:52:22 executing program 3: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x20801) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x2}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000280)={@val, @val, @eth={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="c87f56bda582", [], {@x25={0x805}}}}, 0x1f) write$tun(r1, &(0x7f0000000080)={@val, @void, @arp=@ether_ipv4={0x301, 0x1200, 0x6, 0x4, 0x0, @empty, @multicast1=0xe0000001, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 17:52:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:52:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setrlimit(0x400000000000007, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 17:52:22 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd6f, &(0x7f0000000ff0), 0x0, &(0x7f0000000000)}, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x45, &(0x7f0000000380)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f0000000040)="bc", 0x1}], 0x1, &(0x7f000000ae80)}, 0x0) 17:52:22 executing program 0: unshare(0x8020200) 17:52:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x70003}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b8cb0000000f23c80f21f86635040060000f23f80f232eea470073008033c20f01f5d9f426660f3a167c6503f23bcb260f01ca9ab6aad000", 0x39}], 0x1, 0x0, &(0x7f0000000040), 0x15c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0xffffff43) readahead(r0, 0x0, 0x0) 17:52:22 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x4a00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 17:52:22 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="9fa005000000040000000000000000000000000000000000", 0x18) 17:52:22 executing program 1: prctl$setname(0x59616d61, &(0x7f0000000100)='#/!\x00') 17:52:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaac23, 0x0, &(0x7f0000000100), 0x330) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 17:52:23 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xb97) read(r0, &(0x7f00000001c0)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5412, &(0x7f0000000000)=0x3) 17:52:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xb8, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@migrate={0x5c, 0x11, [{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @policy_type={0xc, 0x10, {0xffffffffffffffff}}]}, 0xb8}, 0x1}, 0x0) 17:52:23 executing program 0: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='uid=']) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000500)) 17:52:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") set_mempolicy(0x4003, &(0x7f0000000040)=0x7fff, 0x7f) [ 492.184957] jfs: Unrecognized mount option "uid=" or missing value [ 492.223833] jfs: Unrecognized mount option "uid=" or missing value 17:52:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="c74424000b000000c74424028a9e0000ff2c240f09c744240020000000c744240200000080ff1c24f2440f38f11d0010000066ba4200ed64462500100000c7442400d9520000c744240208527be8c7442406000000000f011c2466baf80cb8a4c87e84ef66bafc0c66ed670f01cb4c0fc7a90b1c0000", 0x76}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:23 executing program 7: unshare(0x8020000) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) msgget$private(0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) msgsnd(0x0, &(0x7f00000003c0)={0x3, "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"}, 0xfd1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 17:52:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c, 0x52, 0x301, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) 17:52:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)) 17:52:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@errors_remount='errors=\nemount-ro', 0x2c}]}) 17:52:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x14, 0x23, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 17:52:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x88}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 17:52:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000100)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f00000000c0), 0x0) 17:52:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80000000007) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x32, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply={0xe}}}}}, &(0x7f0000000100)) 17:52:23 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x95, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200), 0x0, 0xffffffff80000001}]) 17:52:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x2761, 0x0) 17:52:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000dc5f98)) 17:52:24 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xb97) read(r0, &(0x7f00000001c0)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5412, &(0x7f0000000000)=0x3) 17:52:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) 17:52:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0xff, 0x6}, 0x14) 17:52:24 executing program 2: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)=0xffffffffffffffff) 17:52:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000005c0)=ANY=[], 0x0) r2 = memfd_create(&(0x7f0000000080)='mime_type)\x00', 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000100)="bfb57e137e3db67b0000000400") sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180), 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x800, @remote={0xfe, 0x80, [], 0xbb}, 0x7}}}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x5}, &(0x7f0000000400)=0x9) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/hwrng\x00', 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) connect(0xffffffffffffffff, &(0x7f0000000b40)=@in={0x2}, 0xffffffffffffff33) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[]}, 0x1}, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000ac0)=0xfffffc19, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000140)=0x6, 0x4) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000200)={'sit0\x00'}) memfd_create(&(0x7f00000004c0)='/dev/hwrng\x00', 0x0) dup2(r0, r1) dup3(r0, r4, 0x80000) 17:52:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 17:52:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clock_gettime(0x3, &(0x7f0000000200)) 17:52:24 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ifb0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "bd22d18e5996bc21437f9e81da3bcc7b8af896d79754ed94df3bba1116962c20", "560d579d457e6f4334734dd811bf71de7a4aefc470d132287f19b24034bf31cd", "93b645720663c7125b67a85df1ed1e6fe7a646b1e614d8b4c375acd397302f35", "dbf3538ec7fd57506f4fb36c690eeb106bb574d57448c70c34676287a36f5502", "a7eec366fc9a2b20ec7463a597c7f93d7f0956477f4187e7a9e6a59b28274047", "ab9b28b956ca9a4e056dd1fc"}}) 17:52:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) [ 493.056867] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:52:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x3d}}) close(r2) close(r1) 17:52:24 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x6, &(0x7f0000000000), 0x4) 17:52:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000280), 0xf}]) 17:52:24 executing program 2: r0 = socket(0x11, 0xa, 0x0) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)}]) 17:52:24 executing program 1: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) setrlimit(0x7, &(0x7f0000000000)={0x14, 0x88}) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) 17:52:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="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", 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x1) 17:52:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 17:52:24 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xb97) read(r0, &(0x7f00000001c0)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5412, &(0x7f0000000000)=0x3) 17:52:24 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x2, '\v'}, 0xffff8005) 17:52:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000a40)=[@cred={0x20, 0x1, 0x2}], 0x20}, 0x0) 17:52:24 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0x8}) 17:52:24 executing program 7: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setpriority(0x2, 0x0, 0x7f) 17:52:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 17:52:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="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", 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x1) 17:52:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0xff, 0x6}, 0x14) 17:52:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001680)=[{0x10, 0x84, 0x5}], 0x10}, 0x0) 17:52:24 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r0, &(0x7f0000000380)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x6}, {}, @control}], 0x30) 17:52:25 executing program 5: r0 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r0, 0x200008912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000290007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:52:25 executing program 7: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7ce, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 17:52:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="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", 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x1) 17:52:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x49}}) close(r2) close(r1) 17:52:25 executing program 1: r0 = eventfd2(0x6, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0x7}], 0x2) 17:52:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000016b000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000ec4fd0)=[{&(0x7f0000f81000)=""/4096, 0xfffffe0f}], 0x1, &(0x7f0000000040)=""/87, 0x57}, 0x0) [ 494.116975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 17:52:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69ee900000000000000c8ace908bec842141ca2a714ed0163d4e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1dd9dcfbb3321aa0de98fe471d9a0d81aca9791b345c49af36da8498423ad08788fcc9892a2487efcde7a649614b14ba1c184784ca814db32bca5202a39635cae614676e0595b94e5b227273696812352f96703ad505e45ec29a524ad4fd017715f8dabca3758427726eeff00ca50d6ba964df3e513869880d9c38e14782155561de1ff27d7a8f780a2f03cd1c70c9d09598e297b85d6dc53b4ec3d2cd43a26d916363e76f56b6e192131f925bd3579d1e7084b22488937b8c2ab8806060dd181a8d2182300ad427bdbe185f4129c7719bb715d52acc2acac74fce3073a1b0204d612de49df63883aed28c904cea1a2c0774f83b9e4bdce6c81865877f8576df24dd4c3e5061751036f98600000000000000005cc076eaaf831d3ffa9be6", 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x1) 17:52:25 executing program 7: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7ce, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 17:52:25 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001700)=[{&(0x7f0000000200)="88380eb5de8035835efc10e765bcf2b7b9415e0981af680bf806b1f85d788c6d5fba39fc404919bde5", 0x29}, {&(0x7f00000003c0)="a35caafe27a7e153ef2cdc3bfe231f9b9a89c6eeb61c21badd109a9b434ef9c9e0ba2d4454449fa37a58", 0x2a}, {&(0x7f0000000340)="5c1643b09f1da4bdf6", 0x9}], 0x0, &(0x7f00000017c0)) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="260000000000000000000000000000000000000000000000ebb978927322f0962db868670fffc4fbea35c6a084018b88f8e22daaef222b616a863c3b823e32d3b90c4c7defc53d42cee4"]) dup3(r0, r1, 0x0) 17:52:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003400)=""/153, 0x99}], 0x1, &(0x7f0000000940)=""/42, 0x2a}, 0x202) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r1, &(0x7f0000000080)=""/174, 0xae, 0x2, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x20000000) recvfrom(r1, &(0x7f00000001c0)=""/237, 0xed, 0x0, &(0x7f0000000500)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d1c35abddb0f14a969863931e1d17156b40ee23e8f92a893a7c8de662ff98588c8fe9700efb81fe5c86575aa4ae702fe494b6b05b3b72c1db68f9c827da182"}, 0x80) close(r0) 17:52:25 executing program 6: socket$nl_xfrm(0xa, 0x3, 0x87) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)={0x0, 0x4, [0x0, 0x8cb]}) 17:52:25 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 17:52:25 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0xff, 0x6}, 0x14) 17:52:25 executing program 7: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7ce, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) [ 494.831579] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 17:52:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000000100)=0x4000000011) 17:52:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f5, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings}) 17:52:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 17:52:26 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') readv(r0, &(0x7f000005a000)=[{&(0x7f0000000340)=""/203, 0xcb}], 0x1) 17:52:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002dc0)=@ipv6_newroute={0x1c, 0x18, 0x401, 0x0, 0x0, {0xa, 0x3d8}}, 0x1c}, 0x1}, 0x0) [ 495.007434] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue 17:52:26 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 17:52:26 executing program 7: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7ce, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 17:52:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000000)={[0x2d, 0x31, 0x37]}, 0x3) 17:52:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r2) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 17:52:26 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') readv(r0, &(0x7f000005a000)=[{&(0x7f0000000340)=""/203, 0xcb}], 0x1) 17:52:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0xfffffffffffffff6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="663626360f18f6baf80c66b8e4fb4a8366efbafc0c66edb8820c8ed06636f0f617baf80c66b87ea82e8266efbafc0cb81400ef0f35dac5baf80c66b80041838066efbafc0cb80000ef0f21f0baf80c66b8bf02fd8f66efbafc0cec", 0x5b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 17:52:26 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x4, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x1085, 0x1018}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 495.905467] syz-executor5 (31294): /proc/31291/oom_adj is deprecated, please use /proc/31291/oom_score_adj instead. 17:52:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000000)={[0x2d, 0x31, 0x37]}, 0x3) 17:52:27 executing program 7: seccomp(0xfffffffffffffffc, 0x0, &(0x7f0000000240)) 17:52:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0xff, 0x6}, 0x14) 17:52:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000000)={[0x2d, 0x31, 0x37]}, 0x3) 17:52:27 executing program 7: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 17:52:27 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') readv(r0, &(0x7f000005a000)=[{&(0x7f0000000340)=""/203, 0xcb}], 0x1) 17:52:27 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 17:52:27 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 17:52:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000140)="2d2400d5dceb57f7c823b92e1a705fb71021f2dec5299eeb3d81680686d60a8c636dadcacf92575a1c75347d7e1034d658c3071a08e87de4ab630a2854348965d3f89636b1fd8fd7556cea2aad2526b6b5cca149bb69e3484e5125f779636bce1e7c2c48d9e72b6623b52cff2f57f49321c94707c685952259cd0ab415b8c609ea2864c5834cc71e030810fa9546fe9dc3d94f537d859a750c760e0ef7b36bb079252f661d5bc9e6205d930ec73f7d40c4", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) ppoll(&(0x7f0000000000)=[{r1}, {r0}, {r0}], 0x3, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 17:52:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0xf0b1) 17:52:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="006400ecff0345") getdents64(r1, &(0x7f0000000000)=""/81, 0x51) getdents64(r1, &(0x7f0000000df0)=""/528, 0xbcc2) 17:52:27 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') readv(r0, &(0x7f000005a000)=[{&(0x7f0000000340)=""/203, 0xcb}], 0x1) 17:52:27 executing program 7: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038001000000", 0x24) 17:52:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000000)={[0x2d, 0x31, 0x37]}, 0x3) 17:52:27 executing program 2: set_mempolicy(0x2, &(0x7f0000000100)=0x80000003, 0x2) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") set_mempolicy(0x0, &(0x7f0000000000), 0x1) 17:52:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) 17:52:27 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x482}]}) 17:52:27 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000480)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280)}}], 0x0, 0x0, &(0x7f0000000580)}) [ 496.907384] device bridge_slave_1 left promiscuous mode [ 496.913106] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.942452] device bridge_slave_0 left promiscuous mode [ 496.948111] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.030115] binder: 31355:31362 transaction failed 29189/-22, size 0-0 line 2852 [ 497.069174] binder: 31355:31362 transaction failed 29189/-22, size 0-0 line 2852 [ 497.081292] binder: 31355:31364 got reply transaction with no transaction stack [ 497.089053] binder: 31355:31364 transaction failed 29201/-71, size 0-0 line 2759 [ 497.106345] team0 (unregistering): Port device team_slave_1 removed [ 497.139541] team0 (unregistering): Port device team_slave_0 removed [ 497.162280] binder: undelivered TRANSACTION_ERROR: 29189 [ 497.167856] binder: undelivered TRANSACTION_ERROR: 29201 [ 497.193938] binder: undelivered TRANSACTION_ERROR: 29189 [ 497.211303] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 497.211731] IPVS: ftp: loaded support on port[0] = 21 [ 497.235323] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 497.266368] bond0 (unregistering): Released all slaves 17:52:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic='\fA']}]}, 0x1c}, 0x1}, 0x0) 17:52:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f00004b8000)={0x10, 0x0, 0x0, 0x10001}, 0xc) close(r0) 17:52:28 executing program 6: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x5) 17:52:28 executing program 7: r0 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@nl=@kern={0x10}, 0x80, &(0x7f0000000040)=[{&(0x7f0000014f79)="5500000018007fcdb72d1cb2a4a280a80a60050000a8430b91052369250009000800001c010000001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4f8b91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 17:52:28 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$KVM_GET_REG_LIST(r0, 0x400452c8, &(0x7f0000000080)=ANY=[@ANYBLOB="df02000000002000076a439cc45300001800000015"]) [ 497.581197] netlink: 17 bytes leftover after parsing attributes in process `syz-executor7'. 17:52:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 497.646860] IPv6: IPV6: multipath route replace failed (check consistency of installed routes): :: nexthop :: ifi 1 [ 497.657637] IPv6: IPV6: multipath route replace failed (check consistency of installed routes): :: nexthop :: ifi 13 [ 498.116582] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.123176] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.130905] device bridge_slave_0 entered promiscuous mode [ 498.171407] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.177874] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.186328] device bridge_slave_1 entered promiscuous mode [ 498.225328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 498.264660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 498.389989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 498.432601] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 498.633835] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 498.648711] team0: Port device team_slave_0 added [ 498.682220] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 498.690673] team0: Port device team_slave_1 added [ 498.729337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 498.736556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 498.752463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 498.780447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 498.787356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 498.795933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 498.824855] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 498.832187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 498.840359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 498.879950] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 498.887204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 498.895259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 499.126236] bridge0: port 2(bridge_slave_1) entered blocking state [ 499.132615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 499.139267] bridge0: port 1(bridge_slave_0) entered blocking state [ 499.145630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 499.153225] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 499.745970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 499.982470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 500.070269] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 500.156879] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 500.163313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 500.170972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 500.252229] 8021q: adding VLAN 0 to HW filter on device team0 17:52:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) recvmmsg(r1, &(0x7f0000005180)=[{{&(0x7f0000004e80)=@pppol2tpv3in6, 0x80, &(0x7f0000005100), 0x0, &(0x7f0000005140)=""/10, 0xa}}], 0x1, 0x0, &(0x7f0000005380)) shutdown(r1, 0x0) 17:52:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x18a) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/110, 0x6e}}, {{&(0x7f0000001d80)=@sco, 0x80, &(0x7f0000002280), 0x97, &(0x7f0000002340)=""/114, 0x72}}], 0x2, 0x0, &(0x7f0000002840)={0x0, r1+10000000}) 17:52:31 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x3) 17:52:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x1d9, 0x0, 0x43}]}) 17:52:31 executing program 7: shmget(0x2, 0x3000, 0xffffffdb, &(0x7f0000ffc000/0x3000)=nil) 17:52:31 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff}, 0x10) close(r0) 17:52:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000000)='\x00', &(0x7f0000000040)=""/133, 0x85) 17:52:31 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 17:52:31 executing program 2: r0 = socket(0x2, 0x3, 0x40000000000000ff) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0x1ff}, &(0x7f0000000200)=0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00\x00\x00\x00\b\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x54, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 17:52:31 executing program 6: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@random="cdbf0e000084", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}, [], "800000e77f000400"}}}}}}}, 0x0) 17:52:31 executing program 0: r0 = socket(0xa, 0x802, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000280)=0x4, 0x4) sendmsg(r0, &(0x7f0000eeefc8)={&(0x7f0000fef000)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000437000), 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2f2fffffffffffffffd060000"}], 0x28}, 0x0) 17:52:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x400, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fstatfs(r1, &(0x7f0000000040)=""/5) 17:52:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(tgr128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="9703dd7d565e33596e33cdabb45e8a015f9cbaacf8860d67fe6375a724f79276ee9ca21b0000006837ac737be512f4d0c9154396b4e2b2a4d9db859b3dee9eec58", 0x41) 17:52:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2401, 0x3) 17:52:31 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"6966623000faffffffffffffff00", 0x1202}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 17:52:31 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 17:52:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="0bf5430f0003b9", 0x7}], 0x1) 17:52:32 executing program 6: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@random="cdbf0e000084", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}, [], "800000e77f000400"}}}}}}}, 0x0) [ 500.993534] FAT-fs (loop7): Directory bread(block 2) failed [ 501.020017] FAT-fs (loop7): Directory bread(block 3) failed [ 501.036943] FAT-fs (loop7): Directory bread(block 4) failed 17:52:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) 17:52:32 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 501.055820] FAT-fs (loop7): Directory bread(block 5) failed [ 501.094661] FAT-fs (loop7): Directory bread(block 6) failed 17:52:32 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) keyctl$dh_compute(0x17, &(0x7f0000000680), &(0x7f00000006c0)=""/66, 0x42, &(0x7f0000000800)={&(0x7f0000000740)={'sha3-256-generic\x00'}, &(0x7f0000000780)}) [ 501.130515] FAT-fs (loop7): Directory bread(block 7) failed [ 501.162412] FAT-fs (loop7): Directory bread(block 8) failed 17:52:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x244100, 0x0) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='/{userprocposix_acl_accessvboxnet0\x00', &(0x7f00000001c0)='lo[\x00', &(0x7f0000000200)='x%-\x00'], &(0x7f0000000400)=[&(0x7f0000000280)='GPLeth1\x00', &(0x7f00000002c0)='em0{{/system*\x00', &(0x7f0000000340)='vmnet1proc%keyring\x00', &(0x7f0000000380)='self\x00', &(0x7f00000003c0)='-vboxnet1vboxnet1lovboxnet1vboxnet0usermd5sum,\x00'], 0x500) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000100)="9f654080e994e79fdb3f4324be0b94dc80373f", &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000300)="00ce", &(0x7f00000003c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={r0, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) 17:52:32 executing program 6: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@random="cdbf0e000084", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}, [], "800000e77f000400"}}}}}}}, 0x0) [ 501.182738] FAT-fs (loop7): Directory bread(block 9) failed [ 501.203206] FAT-fs (loop7): Directory bread(block 10) failed [ 501.242416] FAT-fs (loop7): Directory bread(block 11) failed [ 501.302717] FAT-fs (loop7): FAT read failed (blocknr 2) [ 501.337277] FAT-fs (loop7): FAT read failed (blocknr 2) 17:52:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='uid_map\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 17:52:32 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000680)) 17:52:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}, 0x1}, 0x0) 17:52:32 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000380), 0x329, 0x0, &(0x7f0000002540)={0x0, 0x1c9c380}) unshare(0x28020400) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x1008, &(0x7f0000000100)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000480)={0x0, 0x19, 0x0, 0x0, "b306b8443b4c09005205fdabf311d9583ebcf8116736fa7bbc472132792395e4"}) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000880)=@get={0x1, &(0x7f0000000780)=""/212}) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) preadv(r1, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/250, 0xfa}], 0x1, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000400)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000740)=0xe8) r3 = getgid() chown(&(0x7f0000000600)='./file0\x00', 0x0, r3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000940)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f00000009c0)=""/118, 0x76}, {&(0x7f0000000a40)=""/157, 0x9d}, {&(0x7f00000002c0)=""/56, 0x38}, {&(0x7f0000000b00)=""/95, 0x5f}], 0x4, &(0x7f0000000b80)=""/4096, 0x1000, 0x1}, 0x12000) lchown(&(0x7f00000001c0)='./file0\x00', r2, r3) 17:52:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.syz\x00', &(0x7f0000000300)='sysfs\x00', 0x6, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00') 17:52:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)) 17:52:32 executing program 6: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@random="cdbf0e000084", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}, [], "800000e77f000400"}}}}}}}, 0x0) 17:52:32 executing program 7: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3f}, 0x1c) 17:52:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x0) close(r1) 17:52:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@ipv4_getaddr={0x18, 0x16, 0x301, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/148, 0x94}, 0x0) 17:52:32 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x90, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 17:52:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040)="d6", 0x1) write(r1, &(0x7f0000000140), 0xff4b) 17:52:32 executing program 4: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f000000d000), &(0x7f0000000080), 0x0) 17:52:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x700, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) 17:52:32 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000012000)=0xffffffffad36b24d, 0x4) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x10, &(0x7f0000000600), 0x0, &(0x7f00000006c0)=""/188, 0xbc}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 17:52:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000440)=""/220}, 0x48) 17:52:32 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x2) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)) 17:52:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) dup2(r0, r1) 17:52:32 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000c95000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)={0x7, 0x10, [0x0, 0x0, 0x0, 0x0]}) [ 501.919134] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 501.950839] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 17:52:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000a00)=""/4096) 17:52:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0x1, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) 17:52:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x63, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 17:52:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x4030ae7b, 0x0) 17:52:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5101c81e5370ca0a"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}, 0x1}, 0x0) 17:52:36 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x1ce}}) 17:52:36 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7f, 0x0, 0x0, 0x7ff}) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r1, 0x5412, &(0x7f0000000140)=0x1000a) 17:52:36 executing program 4: syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{@fmask={'fmask', 0x3d}, 0x2c}]}) [ 505.377469] __ntfs_error: 5 callbacks suppressed [ 505.377480] ntfs: (device loop4): parse_options(): The fmask option requires an argument. 17:52:36 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x1ce}}) 17:52:36 executing program 1: creat(&(0x7f0000000440)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001480)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@local}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001580)=0xe8) 17:52:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5101c81e5370ca0a"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}, 0x1}, 0x0) 17:52:36 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5101c81e5370ca0a"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}, 0x1}, 0x0) 17:52:36 executing program 2: r0 = gettid() setpriority(0x1, r0, 0x0) [ 505.564554] ntfs: (device loop4): parse_options(): The fmask option requires an argument. 17:52:36 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x1ce}}) 17:52:36 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5101c81e5370ca0a"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}, 0x1}, 0x0) 17:52:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5101c81e5370ca0a"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}, 0x1}, 0x0) 17:52:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000004"], 0x15) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r1, &(0x7f0000000000)=""/19, 0x13) 17:52:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha512-avx)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/241, 0xf1}, {&(0x7f0000000080)}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/40, 0x28}], 0x4, &(0x7f0000000380)=""/197, 0xc5}}], 0x1, 0x0, &(0x7f00000034c0)={0x77359400}) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 17:52:36 executing program 4: syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{@fmask={'fmask', 0x3d}, 0x2c}]}) 17:52:36 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x1ce}}) 17:52:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000900)) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x11, &(0x7f0000000500)="d78508c2fbd56e126a77834dd8de9447db"}) [ 505.931146] ntfs: (device loop4): parse_options(): The fmask option requires an argument. 17:52:37 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000004f80)={&(0x7f0000000100)={0x5c, r1, 0x1, 0x0, 0x0, {0x4001}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6}}}]}}]}, 0x5c}, 0x1}, 0x0) [ 506.104781] device bridge_slave_1 left promiscuous mode [ 506.110449] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.138116] device bridge_slave_0 left promiscuous mode [ 506.143698] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.225382] team0 (unregistering): Port device team_slave_1 removed [ 506.237945] team0 (unregistering): Port device team_slave_0 removed [ 506.250540] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 506.296243] bond0 (unregistering): Releasing backup interface bond_slave_0 17:52:37 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f0000000440)) 17:52:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x100) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x800) 17:52:37 executing program 4: syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{@fmask={'fmask', 0x3d}, 0x2c}]}) 17:52:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/108, 0x6c}, {&(0x7f0000000340)=""/177, 0xb1}], 0x2, 0x0) [ 506.375972] bond0 (unregistering): Released all slaves 17:52:37 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000000)={{}, 0x80000000}) [ 506.414782] ntfs: (device loop4): parse_options(): The fmask option requires an argument. [ 506.447409] netlink: 'syz-executor6': attribute type 3 has an invalid length. 17:52:37 executing program 6: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000380)=""/169, 0xfffa) getdents64(r1, &(0x7f0000000100)=""/149, 0xffffffffffffffe9) 17:52:37 executing program 4: syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{@fmask={'fmask', 0x3d}, 0x2c}]}) 17:52:37 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffff81}, 0x0) [ 506.588650] ntfs: (device loop4): parse_options(): The fmask option requires an argument. 17:52:38 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5101c81e5370ca0a"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}, 0x1}, 0x0) 17:52:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5101c81e5370ca0a"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}, 0x1}, 0x0) 17:52:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000000)={0x8000000000000000}) 17:52:38 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f00000059c0)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000640)="9a", 0x1}], 0x1, &(0x7f0000000780)}}, {{&(0x7f00000007c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000940)="dd", 0x1}], 0x1, &(0x7f0000000a40)}}], 0x2, 0x40000c0) 17:52:38 executing program 7: r0 = socket(0xa, 0x803, 0x39) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000000)) sendto$unix(r0, &(0x7f0000000cc0), 0xe0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000340)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000940)=""/242, 0xf2}, 0x0) 17:52:38 executing program 6: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000380)=""/169, 0xfffa) getdents64(r1, &(0x7f0000000100)=""/149, 0xffffffffffffffe9) 17:52:38 executing program 4: r0 = fanotify_init(0x40, 0x0) r1 = dup(r0) write$fuse(r1, &(0x7f0000000000)={0x18, 0x11, 0x0, @fuse_bmap_out}, 0x18) [ 507.405225] IPVS: ftp: loaded support on port[0] = 21 17:52:38 executing program 6: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000380)=""/169, 0xfffa) getdents64(r1, &(0x7f0000000100)=""/149, 0xffffffffffffffe9) 17:52:38 executing program 4: prctl$intptr(0x26, 0x1) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) [ 507.984943] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.991322] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.998488] device bridge_slave_0 entered promiscuous mode [ 508.024983] bridge0: port 2(bridge_slave_1) entered blocking state [ 508.031372] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.038574] device bridge_slave_1 entered promiscuous mode [ 508.064433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 508.090118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 508.163124] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 508.191205] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 508.300135] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 508.307441] team0: Port device team_slave_0 added [ 508.331652] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 508.338780] team0: Port device team_slave_1 added [ 508.364383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 508.391949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 508.419286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 508.446447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 508.672873] bridge0: port 2(bridge_slave_1) entered blocking state [ 508.679267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 508.685923] bridge0: port 1(bridge_slave_0) entered blocking state [ 508.692306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 509.639244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 509.716420] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 509.792869] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 509.799110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 509.806449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 509.879328] 8021q: adding VLAN 0 to HW filter on device team0 17:52:41 executing program 1: r0 = syz_open_dev$tun(&(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x103200) r1 = socket(0xa, 0x1, 0x0) dup2(r1, r0) 17:52:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000000280)=""/193, 0xc1}], 0x1) 17:52:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x6000008912, &(0x7f0000000200)="2957e1311f16f477671070") read$eventfd(r1, &(0x7f00000002c0), 0x7) 17:52:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYBLOB="f219946d9efe08f772"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="4626262c8523bf012cf6") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000280), &(0x7f00000001c0)) read(r1, &(0x7f0000000480)=""/4096, 0x1000) ioprio_set$pid(0x2, 0x0, 0x0) 17:52:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\nlD>', 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000200)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/56, 0x38}], 0x1, &(0x7f0000000700)=""/71, 0x47}, 0x0) 17:52:41 executing program 6: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000380)=""/169, 0xfffa) getdents64(r1, &(0x7f0000000100)=""/149, 0xffffffffffffffe9) 17:52:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 17:52:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x6000008912, &(0x7f0000000200)="2957e1311f16f477671070") read$eventfd(r1, &(0x7f00000002c0), 0x7) 17:52:41 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="b80d008ee03e650f090f3266660f3814aaa2f4f4baa10066edf20f2b79340f300fe9e366b9b30a000066b89e96000066ba000000000f30", 0x37}], 0x1, 0x0, &(0x7f0000000080), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/15) 17:52:41 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:52:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 17:52:41 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xc8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x4) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xffffffa0) close(r1) 17:52:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f761070") syz_open_dev$mice(&(0x7f0000001a80)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/.ev/dsp#\x00', 0x0, 0x0) 17:52:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x6000008912, &(0x7f0000000200)="2957e1311f16f477671070") read$eventfd(r1, &(0x7f00000002c0), 0x7) 17:52:41 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bf120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 17:52:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2b) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 17:52:41 executing program 3: syz_fuseblk_mount(&(0x7f0000001800)='\x00', &(0x7f0000001840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:52:41 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f00000006c0), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x1229, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 17:52:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 17:52:42 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8044000020201, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="0bf5430f0003b9", 0x7}], 0x1) 17:52:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xf) 17:52:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x6000008912, &(0x7f0000000200)="2957e1311f16f477671070") read$eventfd(r1, &(0x7f00000002c0), 0x7) 17:52:42 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 17:52:42 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x15) close(r1) 17:52:42 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x8905, &(0x7f0000000040)) 17:52:42 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f00000006c0), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x1229, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 17:52:42 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f0, [0x20000600], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'gretap0\x00', 'veth0\x00', 'syzkaller0\x00', 'syzkaller1\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0xe8, 0x160, [@statistic={'statistic\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "e1f2548789f29ee03347b92f8db727423472b5d532e0fcaac351b4589acc53febe35b5b930a78eedf45347975a8c0bc356ce513d34329c338cea6c32911b9b42"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x268) 17:52:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf890ee9a90f798858439ed5542407424a00e901d2e39c5a323094c57272bf04b3ac142203c6fd061b8f7a8f") fadvise64(r0, 0x0, 0x20000, 0x4) 17:52:42 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f00000006c0), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x1229, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 17:52:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:52:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295e74311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x5) 17:52:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000004f80)={&(0x7f0000000280)={0x58, r1, 0x1, 0x0, 0x0, {0x4001}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0xa}, {0x8, 0x4}}}]}}]}, 0x58}, 0x1}, 0x0) 17:52:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000080), &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup2(r1, r0) 17:52:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:52:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="c0", 0x1}], 0x0, &(0x7f0000000240)={[{@uid={'uid', 0x3d, [0x35, 0x0]}, 0x2c}]}) 17:52:42 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f00000006c0), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x1229, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 511.507165] netlink: 'syz-executor5': attribute type 3 has an invalid length. 17:52:42 executing program 3: setrlimit(0x7, &(0x7f0000000000)={0x14, 0x88}) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 17:52:42 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000100)="050100000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f5861f740281000000000f29508c008e26575efe5eb8f5972eaecff8b30ac32030e80fa6ab204b1346e40bea1acb40313b310c588a6", 0x62, 0x0, &(0x7f00000000c0)={0xa, 0x100200000800, 0x8000000000004, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 17:52:42 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1044, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) clone(0xf01f00, &(0x7f00000000c0), &(0x7f0000000380), &(0x7f00000003c0), &(0x7f00000001c0)) 17:52:43 executing program 6: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c006500000064f5ffffff020d00f0003e00c9000000640000000a043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 17:52:43 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setitimer(0x1, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 17:52:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000000040)=@getnetconf={0x14, 0x52, 0x7c3324e99b989539}, 0x14}, 0x1}, 0x0) 17:52:43 executing program 7: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x0) 17:52:43 executing program 3: setrlimit(0x7, &(0x7f0000000000)={0x14, 0x88}) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) 17:52:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x1c, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@typed={0x8, 0x1, @fd}]}, 0x1c}, 0x1}, 0x0) 17:52:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x80003, 0xff) dup3(r0, r1, 0x0) 17:52:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) 17:52:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x3d48f8d57b548471, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) shmctl$IPC_RMID(r0, 0x0) shmdt(r1) [ 512.207950] Dev loop6: unable to read RDB block 1 [ 512.212964] loop6: unable to read partition table [ 512.227343] loop6: partition table beyond EOD, truncated [ 512.232995] loop_reread_partitions: partition scan of loop6 () failed (rc=-5) [ 512.308946] Dev loop6: unable to read RDB block 1 [ 512.313977] loop6: unable to read partition table [ 512.321318] loop6: partition table beyond EOD, truncated [ 512.326925] loop_reread_partitions: partition scan of loop6 () failed (rc=-5) 17:52:43 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x5}]}, 0x28}, 0x1}, 0x0) 17:52:43 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x30d, 0x0) setxattr(&(0x7f00000008c0)='./file0\x00', &(0x7f0000002280)=@known='trusted.syz\x00', &(0x7f0000002240)='sm4-generic\x00', 0xc, 0x1) 17:52:43 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setitimer(0x1, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 17:52:43 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0xffffff86, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000080)={0x0, 0x3, [0x0, 0xa42]}) 17:52:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)=@allocsize={'allocsize', 0x3d, [0x37, 0x67, 0x0]}) 17:52:43 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 17:52:43 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 17:52:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f00000000c0)) 17:52:43 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setitimer(0x1, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 17:52:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x10, "0cf9fb2849467934323175ef16364814"}, &(0x7f00000001c0)=0x18) 17:52:43 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x4, &(0x7f0000000000), 0x0) 17:52:43 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000740), 0x2) 17:52:43 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0f85403, &(0x7f0000000100)={{0x3}}) 17:52:43 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0xd0, &(0x7f00000000c0)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) 17:52:43 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setitimer(0x1, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 17:52:43 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) io_setup(0x23, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00001b0000)}]) 17:52:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaac23, 0x0, &(0x7f0000000100), 0x330) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000100008000000000000000130d4f"]) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0xc0010141]}) 17:52:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x107d}, 0xfeb0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 17:52:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000589000)}}) dup3(r0, r1, 0x0) 17:52:43 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host=0x2}, 0x10) 17:52:43 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") ioctl$SG_GET_NUM_WAITING(r0, 0xc028660f, &(0x7f0000000000)) 17:52:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000c00)='./file0/file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 17:52:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(ctr(cast6),md4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="a5753b311babc173b58eee5074cdc56642", 0x11) 17:52:43 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000000180), 0x17c, 0x10003) r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r1, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000100)=0x1e3, 0x83) 17:52:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x222, 0x20000000, &(0x7f0000e68000)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r1 = dup2(r0, r0) sendto$llc(r1, &(0x7f0000000400)="19ebb4ca8b1b7d3dced9ca055c26b1670a62017d6312c0519962c8d7611707e6c6443652cd6a6190a8585a529ddc07aedc5baad6193c4d2facff3f8de41ae0da2d4be3a08a23b127249d9e4507eb3491c7806ab5a3fa1690282208ded00d45ec", 0x60, 0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) 17:52:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000240)=0x6b65a878, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="e2cda36b4aae"}, 0x14) 17:52:43 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffd8b, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000016c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)="2f70726f632f737900080000742f697076342f76732f73ec6f7070795f74637008", 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000001c0), &(0x7f0000000280)=0x14) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000340)) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000002c0)='./file0/file1\x00', 0x4000000000000000, 0xb39, &(0x7f0000000200), 0x0, &(0x7f0000000300)) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000240)='./file0/file1\x00', 0x7, 0x0, &(0x7f00000028c0), 0x80440, &(0x7f0000000180)={[{@session={'session', 0x3d, [0x32]}, 0x2c}]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 17:52:44 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 17:52:44 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3e) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3) close(r1) 17:52:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010207031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:52:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES16]], 0xfffffec3) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000003, 0x1813, r1, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x0) [ 513.099077] FAT-fs (loop4): error, invalid access to FAT (entry 0x000006c0) [ 513.106298] FAT-fs (loop4): Filesystem has been set read-only 17:52:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x0) 17:52:44 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x27d, 0x0) 17:52:44 executing program 0: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) dup3(r1, r0, 0x0) 17:52:44 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3e) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3) close(r1) 17:52:44 executing program 6: add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000180)='N*', 0x2, 0xfffffffffffffffb) 17:52:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x68}, 0x1}, 0x0) 17:52:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = accept4(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB='v'], 0x1) shutdown(r3, 0x2) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 17:52:44 executing program 1: r0 = socket$inet(0x2, 0x80000000000005, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001f00)=ANY=[@ANYBLOB="66696c74657200000000bb9efc243737b04faef943f18a000000000000000000000000000000000000000000000700000004000000a4040000000000009c0200009c000000dc"], 0x1) 17:52:44 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3e) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3) close(r1) 17:52:44 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000300)="295ee1311f16f477671070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486312}], 0x0, 0x0, &(0x7f0000002000)}) 17:52:44 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3e) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3) close(r1) [ 513.498176] binder: 32515:32517 ioctl c0306201 20007000 returned -14 [ 513.615695] FAT-fs (loop5): bogus number of reserved sectors [ 513.621901] FAT-fs (loop5): Can't find a valid FAT filesystem 17:52:44 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffd8b, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000016c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)="2f70726f632f737900080000742f697076342f76732f73ec6f7070795f74637008", 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000001c0), &(0x7f0000000280)=0x14) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000340)) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000002c0)='./file0/file1\x00', 0x4000000000000000, 0xb39, &(0x7f0000000200), 0x0, &(0x7f0000000300)) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000240)='./file0/file1\x00', 0x7, 0x0, &(0x7f00000028c0), 0x80440, &(0x7f0000000180)={[{@session={'session', 0x3d, [0x32]}, 0x2c}]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 17:52:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x9}}, @IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}]}, 0x40}, 0x1}, 0x0) 17:52:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000548000)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000100)=0x5, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) [ 514.113730] FAT-fs (loop5): bogus number of reserved sectors [ 514.119957] FAT-fs (loop5): Can't find a valid FAT filesystem 17:52:53 executing program 3: unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 17:52:53 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 17:52:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x800200007fe, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 17:52:53 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1}, 0x10) 17:52:53 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x27d, 0x0) 17:52:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) 17:52:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d07000000761070") syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000d40)=""/4096, 0xffd2}], 0x1000000000000107, &(0x7f0000000080)=""/92, 0xfffffffffffffe56}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r1, 0xc0305710, &(0x7f0000000100)) 17:52:53 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffd8b, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000016c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)="2f70726f632f737900080000742f697076342f76732f73ec6f7070795f74637008", 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000001c0), &(0x7f0000000280)=0x14) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000340)) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000002c0)='./file0/file1\x00', 0x4000000000000000, 0xb39, &(0x7f0000000200), 0x0, &(0x7f0000000300)) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000240)='./file0/file1\x00', 0x7, 0x0, &(0x7f00000028c0), 0x80440, &(0x7f0000000180)={[{@session={'session', 0x3d, [0x32]}, 0x2c}]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 522.438251] sctp: [Deprecated]: syz-executor7 (pid 32573) Use of int in maxseg socket option. [ 522.438251] Use struct sctp_assoc_value instead 17:52:53 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000280)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x84) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0x1, 0x0, [0x24000000000002, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) sched_getaffinity(0x0, 0x8, &(0x7f00000012c0)) 17:52:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x800200007fe, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 17:52:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0xffffffd, 0x3fc) 17:52:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) [ 522.505174] sctp: [Deprecated]: syz-executor7 (pid 32585) Use of int in maxseg socket option. [ 522.505174] Use struct sctp_assoc_value instead 17:52:53 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000002, 0x0) select(0x40, &(0x7f0000002000), &(0x7f0000000040), &(0x7f0000000fc0)={0x20007fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000000)={0x0, 0x2710}) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000f9b), 0x3900000000000300) 17:52:53 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0xc0000100]}) 17:52:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x63, &(0x7f00000004c0), &(0x7f0000000500)=0x1e) close(r5) close(r1) 17:52:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, &(0x7f0000000040), &(0x7f0000000000)=0x4) 17:52:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x800200007fe, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 17:52:53 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:52:53 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000280)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x84) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0x1, 0x0, [0x24000000000002, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) sched_getaffinity(0x0, 0x8, &(0x7f00000012c0)) 17:52:53 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) bind$bt_sco(r0, &(0x7f0000000000)={0x1f}, 0x8) [ 523.024580] FAT-fs (loop5): bogus number of reserved sectors [ 523.030817] FAT-fs (loop5): Can't find a valid FAT filesystem 17:52:54 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x27d, 0x0) 17:52:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f00000000c0)) 17:52:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x800200007fe, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 17:52:54 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:52:54 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000280)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x84) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0x1, 0x0, [0x24000000000002, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) sched_getaffinity(0x0, 0x8, &(0x7f00000012c0)) 17:52:54 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffd8b, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000016c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)="2f70726f632f737900080000742f697076342f76732f73ec6f7070795f74637008", 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000001c0), &(0x7f0000000280)=0x14) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000340)) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000002c0)='./file0/file1\x00', 0x4000000000000000, 0xb39, &(0x7f0000000200), 0x0, &(0x7f0000000300)) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000240)='./file0/file1\x00', 0x7, 0x0, &(0x7f00000028c0), 0x80440, &(0x7f0000000180)={[{@session={'session', 0x3d, [0x32]}, 0x2c}]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 17:52:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3}, 0x28) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x8000000000009, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 17:52:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4305, 0xf}}}}}, 0x0) 17:52:54 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x101) 17:52:54 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000280)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x84) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0x1, 0x0, [0x24000000000002, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) sched_getaffinity(0x0, 0x8, &(0x7f00000012c0)) 17:52:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 17:52:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b80000001900070400000000000000007f00000100000000000000000000000000000000000000000000ffffac14140000000000000000000200ffb55c000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}, 0x1}, 0x0) 17:52:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) recvfrom$inet(r0, &(0x7f0000000080)=""/158, 0x9e, 0x1, &(0x7f0000000140)={0x2}, 0x10) 17:52:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x1, "0006000000e1ffffffff1000", 0x4}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'ip_vti0\x00'}, 0x18) 17:52:54 executing program 6: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:52:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x46, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) [ 523.773149] rpcbind: RPC call returned error 22 [ 523.840867] FAT-fs (loop5): bogus number of reserved sectors [ 523.846877] FAT-fs (loop5): Can't find a valid FAT filesystem 17:52:55 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x27d, 0x0) 17:52:55 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/38) 17:52:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x3a}]}) 17:52:55 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x101) 17:52:55 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a000900010000e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 17:52:55 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="670f01f8c42249dfa900700000b9800000c00f3235000100000f300fbdc5c481da58d8400f9fba00000000c4e2f5370500300000470f093e660f130a66360fba7a0028", 0x43}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:55 executing program 5: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10ad}, 0x2a) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 17:52:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") ioctl$KDGKBLED(r0, 0x80045113, &(0x7f000084dfff)) [ 524.188067] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 17:52:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000340), &(0x7f0000000040)=0x4) 17:52:55 executing program 4: getpriority(0x0, 0xffffffffffffffff) [ 524.231892] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 17:52:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007400)=[{{&(0x7f0000001840)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)}}, {{&(0x7f0000001d00)=@hci={0x1f}, 0x80, &(0x7f0000001e80), 0x0, &(0x7f0000001ec0)=[{0x10, 0x117}], 0x10}}], 0x2, 0x0) 17:52:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x9, &(0x7f0000000080), &(0x7f0000000040)=0x1) 17:52:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2ca75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d964e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb4316cceb5bae136654e58499da7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470a8") fcntl$setstatus(r0, 0x4, 0x4000) preadv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000003200)=""/4096, 0x1000}], 0x2, 0x0) preadv(r0, &(0x7f00000001c0), 0x1c1, 0x0) 17:52:55 executing program 1: r0 = socket(0x2, 0x3, 0x3) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14}, r2}, 0xc) [ 524.293436] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 524.329229] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 17:52:55 executing program 3: timer_create(0x40000000, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), &(0x7f00000002c0)}}, &(0x7f0000000000)) 17:52:55 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/255, 0xff, &(0x7f0000000140)=""/110}}, 0x68) 17:52:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 17:52:56 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x19, "1ebb52b80099760cf322dad84adeed3adb65d032109ff7d8ff"}, &(0x7f00000001c0)=0x21) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10}, 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x10c, 0x11}]}, 0x15c}, 0x1}, 0x0) 17:52:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000002c0)=0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000240)={0x0, 0x3f}) 17:52:56 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x101) 17:52:56 executing program 5: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x5, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 17:52:56 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000040)=""/189) 17:52:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x1, 0x51, 0x2}, {{0x77359400}}], 0x30) 17:52:56 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000874000)={0x80001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 17:52:56 executing program 1: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) 17:52:56 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x44, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3801]}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000001640)) 17:52:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[]) r0 = creat(&(0x7f0000000180)='./file0/fil..\x00', 0x0) fcntl$setflags(r0, 0x2, 0x0) 17:52:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 17:52:56 executing program 6: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fadvise64(r0, 0x0, 0x7, 0x4) 17:52:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000200)="98d2a402e00d0b7c6f49930c7befedf6c58e9accb4b32e8075733ebeb41f827dbbdcbcb90f3170c8f2bf1362e7bb58d65237eaca41ef04b85f2d8327e28c93d22112e082f5861cc495e3106bc94b882edb79b1f2f4fc8089ad71e1b196cb7263172859efcac487d42564344b47e5d32cfb920c6e1032baae6e3223168e2a6279e48d9b108c22789c7a3d5166df2d1a7c67bb2896781e28b8ad12d7974a5f7f7388117f3b670548ac89a7d432c761e80f215aeaddbcd98c84f24945e5e6687fd633a38852a87b62aaa36b96d94d449d87fbfc5af66d2b391ddf7364670acbdfd472e2d0f7763b7fe6a7177cda", 0xec, 0x1}, {&(0x7f0000000480)="e531a8287eb244125228562e16451a89b3322e45d8cbba01fe63d74d1d2c47e0e7d38b45e4d22ab030abdfce7c91436f67449a9c0a128a44c8d598ba5d82cf3fe5efce711f53fcf7a0827cfe4a4e3dbbe6ec37f5dc6aee4a5be2092220f63eede34b9e6bd05302f81b52eaa6c348e087f2a266ec6b98ad05d6d9ca0b6db241436e66e370d0c5a373750e22049d7f580aea557c0a89a1649d83f229ff6403ffcc1a", 0xa1, 0x5}, {&(0x7f0000000540)="f6fac957750b95dd73c697173e4ebb629c2678d4382265525b67f51d7ae2f0725da94fbf7c6210ddabc400452c98670864f4b06c271456713454710ab851e617f5c48718eb6e96a2", 0x48, 0x2}], 0x0, &(0x7f0000000380)=@attr2='attr2') 17:52:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) shutdown(r1, 0x1) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x34000) 17:52:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8848, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 17:52:56 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}}}}}}, &(0x7f0000b3e000)) [ 525.279815] FAT-fs (loop5): bogus number of reserved sectors [ 525.286581] FAT-fs (loop5): Can't find a valid FAT filesystem 17:52:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f00000005c0)=@in6, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000740)=""/186, 0xba}}, {{&(0x7f0000000800), 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001340)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000001000)={0x77359400}) 17:52:56 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x114, 0x5, &(0x7f0000000200)={@remote, @remote}, &(0x7f0000001380)=0xfffffffffffffed6) 17:52:56 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x101) 17:52:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x68e) 17:52:56 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(r0) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x80000000, &(0x7f0000ffc000/0x4000)=nil, 0x3) 17:52:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x160, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{}, {}, {}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'bcsh0\x00', 'ip6tnl0\x00', 'yam0\x00', 'bpq0\x00', @empty, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x1d8) [ 525.388339] FAT-fs (loop5): bogus number of reserved sectors [ 525.394318] FAT-fs (loop5): Can't find a valid FAT filesystem 17:52:56 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 17:52:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x7, &(0x7f0000000100), 0xc) 17:52:56 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) r4 = dup2(r2, r3) sendmsg$alg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='-', 0x1}], 0x1, &(0x7f0000000200)}, 0x0) ioctl$sock_proto_private(r2, 0x89e0, &(0x7f00000000c0)) 17:52:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:52:56 executing program 0: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x301) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 17:52:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 17:52:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)}]) io_getevents(r1, 0x0, 0x800000000000098, &(0x7f00000002c0), &(0x7f0000000300)={0x77359400}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x500}]) 17:52:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) shutdown(r1, 0x1) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x34000) 17:52:57 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x801}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="1c", 0x1}]) 17:52:57 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) madvise(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x10200000008) 17:52:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fd, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:52:57 executing program 7: socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x3fc) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 17:52:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x6}}, 0x32a}, 0x1}, 0x0) 17:52:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 17:52:57 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000480)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x4a) 17:52:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) 17:52:57 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 17:52:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@rand_addr=0xe0000000, @dev={0xac, 0x14, 0x14}}, 0x10) 17:52:57 executing program 6: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 17:52:57 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x2011, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="4c0000001200ff09fffefd956fa2830007a6005e0000000000000068a20a150024001d0002c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6a1b2f273ba16f6c7b1271e4", 0x4c}], 0x1}, 0x0) 17:52:57 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$KVM_GET_REG_LIST(r0, 0x800452d3, &(0x7f0000001340)=ANY=[@ANYRES32=r0]) 17:52:57 executing program 5: open(&(0x7f0000000340)='..', 0x490003, 0x0) 17:52:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, "4619a16f4b7c3aa17237f67b9a82f3e6d349ac05e0e2ed52d973eedb8035280c"}) 17:52:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) shutdown(r1, 0x1) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x34000) 17:52:58 executing program 1: open(&(0x7f0000000000)='./0ile/\x00', 0x40, 0x0) 17:52:58 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$TUNSETGROUP(r0, 0x800454e1, 0x0) 17:52:58 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000180)={0x0, 0x1, [@empty]}) 17:52:58 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 17:52:58 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000000c0)={0x6, 0xffffffffffffffc1}) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000000c0)=ANY=[]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={r0, r0, 0x10001}) ioctl$fiemap(r1, 0x40086602, &(0x7f00000001c0)=ANY=[]) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x100000, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) epoll_wait(r1, &(0x7f0000000140)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r3) 17:52:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r2, &(0x7f0000000000)="f5", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x6, 0x30}, 0xc) write(r2, &(0x7f0000000280)="a1", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1'}, 0x34000) 17:52:58 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 17:52:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cipher_null)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000016c0)=[{0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000002840)=""/4096, 0x139f}], 0x1, &(0x7f0000fb3fa9)=""/87, 0xfffffffffffffce7}, 0x0) 17:52:58 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 17:52:58 executing program 6: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 17:52:58 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x1d) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:52:58 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = dup2(r0, r0) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x2, @multicast2=0xe0000002}}, 0x1e) 17:52:58 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x4, 0x4, 0x100000}, 0x2c) 17:52:58 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='trusted.syz\x00', &(0x7f00000001c0)='em1\x00', 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000140)) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)) 17:52:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x12, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffe, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 17:52:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) shutdown(r1, 0x1) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x34000) 17:52:59 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='.\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="000100030000000066000000c9030000ec000000010000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef74d6c65ca65ab8ebd334264458351b9046ec3e4723689f2c673c37f40ca83353b2d1f1f26113be6f58e0af97", 0x66, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 17:52:59 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) 17:52:59 executing program 0: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 17:52:59 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x4000000000002f6, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) 17:52:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 17:52:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.capability\x00', &(0x7f0000000080)=""/15, 0xf) 17:52:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002240)={&(0x7f0000000000)={0x10, 0x0, 0x3f00000000000000}, 0xc, &(0x7f0000002200)={&(0x7f0000001d00)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) getsockname$unix(r1, &(0x7f0000000040), &(0x7f0000000140)=0x6e) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000240)={r2}, 0x8) [ 528.087394] EXT4-fs (loop7): VFS: Found ext4 filesystem with unknown checksum algorithm. 17:52:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0xff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 528.170059] EXT4-fs (loop7): VFS: Found ext4 filesystem with unknown checksum algorithm. 17:52:59 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 17:52:59 executing program 6: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 17:52:59 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000140), 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x242d, &(0x7f0000631000/0x1000)=nil, 0x2) 17:52:59 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup2(r0, r0) getpeername$packet(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000400)=0x14) 17:52:59 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f000000a000)={0x6, 0x400000004, 0x1, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001b000)={0xb, 0x7, 0x7ff, 0x2, 0x1, 0xffffffffffffff9c}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f000000f000)={0x2, 0x4, 0x3, 0x18}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000001c000)={0xf, 0x6, &(0x7f0000012f70)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}], &(0x7f0000000000)='syzkaller\x00', 0x72af, 0x1000, &(0x7f000001c000)=""/4096}, 0x48) 17:52:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={&(0x7f0000000600)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@bridge_delneigh={0x2c, 0x1d, 0xd, 0x0, 0x0, {}, [@NDA_SRC_VNI={0x8, 0xb}, @NDA_IFINDEX={0x8, 0x8}]}, 0x2c}, 0x1}, 0x0) 17:52:59 executing program 1: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x2000e5) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) [ 529.707112] IPVS: ftp: loaded support on port[0] = 21 [ 530.030648] bridge0: port 1(bridge_slave_0) entered blocking state [ 530.037063] bridge0: port 1(bridge_slave_0) entered disabled state [ 530.044342] device bridge_slave_0 entered promiscuous mode [ 530.068973] bridge0: port 2(bridge_slave_1) entered blocking state [ 530.075355] bridge0: port 2(bridge_slave_1) entered disabled state [ 530.082477] device bridge_slave_1 entered promiscuous mode [ 530.106310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 530.130099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 530.195158] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 530.222378] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 530.327960] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 530.335199] team0: Port device team_slave_0 added [ 530.359305] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 530.366479] team0: Port device team_slave_1 added [ 530.391469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 530.418714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 530.446575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 530.473470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 530.701948] bridge0: port 2(bridge_slave_1) entered blocking state [ 530.708339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 530.714985] bridge0: port 1(bridge_slave_0) entered blocking state [ 530.721347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 531.508392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 531.584166] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 531.661152] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 531.667324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 531.674930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 531.751704] 8021q: adding VLAN 0 to HW filter on device team0 [ 532.220448] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:53:04 executing program 5: syz_fuseblk_mount(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:53:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_notify(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) 17:53:04 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8010) 17:53:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @broadcast=0xffffffff, 0x0, 0x0, 'sh\x00', 0x2, 0x5, 0x52}, 0x2c) 17:53:04 executing program 1: sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000004400), 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4542fb0803541b3d}, 0xc) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 17:53:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0xa}, [@IFA_FLAGS={0x8, 0x2}]}, 0x20}, 0x1}, 0x0) 17:53:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) dup3(r1, r2, 0x0) 17:53:04 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) 17:53:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x77359400}, {r4, r5+30000000}}, &(0x7f0000000180)) tkill(r3, 0x1000000000016) [ 533.127526] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b3a/0x1d80 17:53:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socket$inet6(0xa, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000180)="660f38803568890000b9800000c00f3235000800000f300fc71b66470f3882935d0000000f323e67440f380583000001000f015944f3420f01dfb93d0b00000f3266ba410066b8c6a066ef", 0x4b}], 0xaaaabf0, 0x5d, &(0x7f0000000000), 0x32) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:53:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0xf411, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x4}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 17:53:04 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000500)=@logdev={'logdev', 0x3d, './file0'}) 17:53:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_notify(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) 17:53:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 17:53:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000a00)="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", 0x200}]) 17:53:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) dup3(r1, r2, 0x0) 17:53:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) 17:53:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) [ 533.299392] XFS (loop7): Invalid device [./file0], error=-15 [ 533.370481] XFS (loop7): Invalid device [./file0], error=-15 17:53:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r1, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 17:53:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_notify(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) 17:53:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000100)=""/185, 0xb9, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000d40)=0x405d, 0x7b) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x0) 17:53:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="15e0f823ba4ebbd059d347fc8879125f9e30d129b8bb765714d2f35d7163aa584879774c3fbadf8dafc8b648d0923dbcff56644e1a27680a005d553b980c4976b93485e6fd4003634d2587f99125ae6fae319e400b4e9c511ad7cda780bd3d2d9529ad79f54a79a45ebe411df9260d3a", 0x70}], 0x1, &(0x7f00000000c0)}, 0x0) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000200)=""/111, 0x6f}, {&(0x7f0000000b00)=""/121, 0x79}], 0x2, &(0x7f0000000c40)=""/70, 0x46}, 0x0) 17:53:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f485ad5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffb5, 0x0, 0x0, 0xffffff90}, [@ldst={0x7, 0x731, 0x0, 0x91}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 17:53:04 executing program 1: r0 = socket$kcm(0x29, 0x80000400000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 17:53:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) 17:53:04 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="85000000310000005f2e0000000000119500000000000000"], &(0x7f0000000000)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 17:53:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000071, 0xa00d0000]}) 17:53:04 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x223}}, r1}}, 0x48) 17:53:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_notify(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) 17:53:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x223}}, r1}}, 0x48) 17:53:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 17:53:05 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8", 0x4) r2 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x1d) 17:53:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) dup3(r1, r2, 0x0) 17:53:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x223}}, r1}}, 0x48) 17:53:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 17:53:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000440)}, &(0x7f0000000080)="7f000080010000000bbe55a49551785b0c952808bec3cad648ab848bb2c7ec63f4", &(0x7f0000000500)=""/239, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 17:53:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) listen(r1, 0x0) 17:53:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0xfd, 0x4) 17:53:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x40000000000015f, 0x0, 0x0) 17:53:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x223}}, r1}}, 0x48) 17:53:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x223}}, r1}}, 0x48) 17:53:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x223}}, r1}}, 0x48) 17:53:05 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x20) 17:53:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x223}}, r1}}, 0x48) [ 534.621093] IPVS: ftp: loaded support on port[0] = 21 17:53:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}, 0x1}, 0x0) [ 535.836326] device bridge_slave_1 left promiscuous mode [ 535.842141] bridge0: port 2(bridge_slave_1) entered disabled state [ 535.855735] device bridge_slave_0 left promiscuous mode [ 535.861279] bridge0: port 1(bridge_slave_0) entered disabled state [ 537.871076] team0 (unregistering): Port device team_slave_1 removed [ 537.881917] team0 (unregistering): Port device team_slave_0 removed [ 537.892319] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 537.909637] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 537.938078] bond0 (unregistering): Released all slaves [ 538.252316] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.258947] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.266211] device bridge_slave_0 entered promiscuous mode [ 538.305766] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.312211] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.320195] device bridge_slave_1 entered promiscuous mode [ 538.358069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 538.397174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 538.512968] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 538.553787] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 538.732772] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 538.741606] team0: Port device team_slave_0 added [ 538.777962] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 538.785892] team0: Port device team_slave_1 added [ 538.824376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 538.868224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 538.910129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 538.952243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 539.319931] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.326356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 539.333052] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.339409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 539.346864] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 540.000583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 540.205639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 540.289444] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 540.380187] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 540.386917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 540.394739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 540.472522] 8021q: adding VLAN 0 to HW filter on device team0 17:53:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x50}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:11 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 17:53:11 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000100)='./file0/file1\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") read(r0, &(0x7f0000003380)=""/4096, 0x30) 17:53:11 executing program 7: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 17:53:11 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f00000000c0)}) mincore(&(0x7f0000001000/0x3000)=nil, 0x3000, &(0x7f0000000000)) 17:53:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}, 0x1}, 0x0) 17:53:11 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8", 0x4) r2 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x1d) 17:53:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) dup3(r1, r2, 0x0) [ 540.934868] sd 0:0:1:0: [sg0] tag#5482 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 540.943639] sd 0:0:1:0: [sg0] tag#5482 CDB: short variable length command, len=8 [ 540.951240] sd 0:0:1:0: [sg0] tag#5482 CDB[00]: 7f 00 00 80 01 00 00 00 0b be 55 a4 95 51 78 5b [ 540.960409] sd 0:0:1:0: [sg0] tag#5482 CDB[10]: 0c 95 28 08 be c3 ca d6 48 ab 84 8b b2 c7 ec 63 [ 540.969301] sd 0:0:1:0: [sg0] tag#5482 CDB[20]: f4 17:53:12 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000300)="fd", 0x1}], 0x1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) dup2(r0, r2) 17:53:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x28, 0x18, 0xe0b, 0x0, 0x0, {0xa}, [@RTA_MULTIPATH={0xc, 0x9}]}, 0x28}, 0x1}, 0x0) 17:53:12 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8", 0x4) r2 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x1d) 17:53:12 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000340)=0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="66b9800000c00f326635004000000f3026d0abae8fba420066ed6766c7442400e2bf00006766c7442402fb83c0566766c744240600000000670f011424eb000f01ca650f001f640f01cb0f070fc7980000", 0x51}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x50}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x50}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f01b400000f3566b9a509000066b85f56000066ba000000000f30ba4000b857d9efdd78260f0fd190660f07baa100b82000ef3edfdfdd3a", 0x38}], 0x1, 0x24, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:53:12 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8", 0x4) r2 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x1d) 17:53:12 executing program 7: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 17:53:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x50}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@newae={0x40, 0x1e, 0x611, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xaa}}, @in=@multicast2=0xe0000002}}, 0x40}, 0x1}, 0x0) 17:53:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000000), 0x0) 17:53:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}, 0x1}, 0x0) 17:53:12 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') 17:53:12 executing program 7: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x227c, 0x7fffffffefff) 17:53:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x50}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:13 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000300)="fd", 0x1}], 0x1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) dup2(r0, r2) 17:53:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x50}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:13 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={[{@dos1xfloppy='dos1xfloppy', 0x2c}, {@uid={'uid', 0x3d}, 0x2c}, {@debug='debug', 0x2c}, {@errors_remount='errors=remount-ro', 0x2c}, {@debug='debug', 0x2c}, {@showexec='showexec', 0x2c}, {@discard='discard', 0x2c}, {@codepage={'codepage', 0x3d, '866'}, 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unlinkat(r1, &(0x7f0000000000)='./file0/file0/file0/file0\x00', 0x0) 17:53:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f00000031c0)=[{{&(0x7f0000000140)=@can={0x1d}, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)="1436430d48d97d3a32f6d8a3b38a641d2645315dde43a6bd599b18781b751695b1a8e759c119cf225c14fa707eba93bedb51b627eabdca612b078440427bed079dcfcc5fb24e11f19e50a4f3e3e2db8a3e9a1cebc4811c20f1e9425968cfa6a30aa224e202ee3bbea69d6a2611bad64f", 0x70}], 0x1, &(0x7f0000003640)=ANY=[]}}], 0x1, 0x48015) sendmsg$alg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000003580)={&(0x7f00000003c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/112, 0x200034b0}], 0x1, &(0x7f0000003500)=""/106, 0x6a}, 0x0) 17:53:13 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x4, 0x101}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/220}, 0x18) 17:53:13 executing program 2: r0 = socket(0x2, 0x3, 0x40000000000000ff) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 17:53:13 executing program 6: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'dummy0\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "602604b9b39d017b727de5fa3ab12b8ba395877658ff29e889311388125abd94", "6d4e9e8dd49ab32e9e65d2bb8f4fb9dc7a7e02907513be56a0a220064aeb60a2", "7061dee6e4b935dba985046f6757b3bfe65fde3d4747345708a932ac0cdf59e2", "858a439a8f3764eee6ffb0a3ecbff4226ddc4c6e36115f4018ec268989accd06", "1f38f67f69709ff46ee0535863460bd068713c7b12d3d2d1563e3eb77468004d", "37b4cfff43f394bdc9fc71fb"}}) 17:53:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}, 0x1}, 0x0) 17:53:13 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f0000e89f47)=""/185, 0xffffffffffffff3f, 0x1000026, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 17:53:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x7, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xffffff85}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 17:53:13 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)=""/200, &(0x7f00000001c0)=0xc8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r0, r2) dup3(r0, r1, 0x0) [ 542.263897] FAT-fs (loop4): Unrecognized mount option "uid=" or missing value [ 542.342936] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) [ 542.350541] FAT-fs (loop4): Filesystem has been set read-only 17:53:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x50}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:13 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) getpeername$llc(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000200)=0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='syz0'], 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xe, 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="4626262c8523bf012cf66f") execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6c6f636b7461626c653d2e2c6c6f636b70726f746f3d6c6f636b2fda7ec16f636b2c00"]) 17:53:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xc0000101}]}) [ 542.412376] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) [ 542.464116] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) 17:53:13 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x481}]}) 17:53:13 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) dup2(r0, r1) [ 542.726963] device bridge_slave_1 left promiscuous mode [ 542.732708] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.770969] device bridge_slave_0 left promiscuous mode [ 542.776595] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.802874] gfs2: can't find protocol lock/Ú~Áock [ 542.860915] gfs2: can't find protocol lock/Ú~Áock [ 542.871167] team0 (unregistering): Port device team_slave_1 removed [ 542.884872] team0 (unregistering): Port device team_slave_0 removed [ 542.898383] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 542.913431] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 542.947170] bond0 (unregistering): Released all slaves 17:53:14 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000300)="fd", 0x1}], 0x1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) dup2(r0, r2) 17:53:14 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={[{@dos1xfloppy='dos1xfloppy', 0x2c}, {@uid={'uid', 0x3d}, 0x2c}, {@debug='debug', 0x2c}, {@errors_remount='errors=remount-ro', 0x2c}, {@debug='debug', 0x2c}, {@showexec='showexec', 0x2c}, {@discard='discard', 0x2c}, {@codepage={'codepage', 0x3d, '866'}, 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unlinkat(r1, &(0x7f0000000000)='./file0/file0/file0/file0\x00', 0x0) 17:53:14 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000080), 0x1d0) 17:53:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, 0x5c) 17:53:14 executing program 2: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0xe, 0x800) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xfde4) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000300)=0xc) r3 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10202) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}, [0x8, 0x2, 0x7fff, 0x3, 0xffffffffccf0e210, 0x7f, 0x0, 0x10001, 0x815, 0xff, 0x8, 0x7f, 0xffffffffffffffc1, 0x1, 0x1]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={r4, 0x68, 0x30, 0x1, 0x3}, &(0x7f0000000640)=0x18) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000340)=r2) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000005500)='/dev/audio\x00', 0x101800, 0x0) write$cgroup_type(r5, &(0x7f0000000500)='threaded\x00', 0x9) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000005540)=0x4, 0x4) r6 = socket(0x40000000015, 0x5, 0x0) socket$kcm(0x29, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={r8, 0xb4}, &(0x7f0000000140)=0x8) getpeername$packet(r6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000380)=0x14) set_tid_address(&(0x7f0000000000)) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f00000004c0)={0x10000, 0x0, &(0x7f0000ffb000/0x2000)=nil}) setreuid(r7, r7) semctl$IPC_RMID(0x0, 0x0, 0x0) 17:53:14 executing program 0: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = open(&(0x7f00000007c0)='./control\x00', 0x0, 0x0) r2 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r2, &(0x7f0000012ff6)='./control\x00') renameat2(r0, &(0x7f00000008c0)='./control\x00', r1, &(0x7f0000000900)='./file0\x00', 0x4) 17:53:14 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 17:53:14 executing program 7: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0x78, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000001ec0)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000500)}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000640)}]) [ 543.194777] FAT-fs (loop4): Unrecognized mount option "uid=" or missing value 17:53:14 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000000040), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x64) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5437, &(0x7f0000000000)) 17:53:14 executing program 5: bpf$OBJ_PIN_MAP(0x14, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 17:53:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 17:53:14 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000302ffff008f00003d88c000001008dd"], 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240), 0x58, 0x0, 0x1bb}, 0x0) [ 543.291976] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) [ 543.299264] FAT-fs (loop4): Filesystem has been set read-only 17:53:14 executing program 2: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0xe, 0x800) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xfde4) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000300)=0xc) r3 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10202) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}, [0x8, 0x2, 0x7fff, 0x3, 0xffffffffccf0e210, 0x7f, 0x0, 0x10001, 0x815, 0xff, 0x8, 0x7f, 0xffffffffffffffc1, 0x1, 0x1]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={r4, 0x68, 0x30, 0x1, 0x3}, &(0x7f0000000640)=0x18) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000340)=r2) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000005500)='/dev/audio\x00', 0x101800, 0x0) write$cgroup_type(r5, &(0x7f0000000500)='threaded\x00', 0x9) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000005540)=0x4, 0x4) r6 = socket(0x40000000015, 0x5, 0x0) socket$kcm(0x29, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={r8, 0xb4}, &(0x7f0000000140)=0x8) getpeername$packet(r6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000380)=0x14) set_tid_address(&(0x7f0000000000)) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f00000004c0)={0x10000, 0x0, &(0x7f0000ffb000/0x2000)=nil}) setreuid(r7, r7) semctl$IPC_RMID(0x0, 0x0, 0x0) 17:53:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) [ 543.437786] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) 17:53:14 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x6, 0x0, @fuse_notify_inval_inode_out}, 0x28) 17:53:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) [ 543.505393] audit: type=1326 audit(1530121994.484:882): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=1502 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 [ 543.524972] audit: type=1326 audit(1530121994.485:883): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=1502 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 [ 543.653915] IPVS: ftp: loaded support on port[0] = 21 17:53:15 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000300)="fd", 0x1}], 0x1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) dup2(r0, r2) 17:53:15 executing program 2: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0xe, 0x800) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xfde4) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000300)=0xc) r3 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10202) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}, [0x8, 0x2, 0x7fff, 0x3, 0xffffffffccf0e210, 0x7f, 0x0, 0x10001, 0x815, 0xff, 0x8, 0x7f, 0xffffffffffffffc1, 0x1, 0x1]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={r4, 0x68, 0x30, 0x1, 0x3}, &(0x7f0000000640)=0x18) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000340)=r2) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000005500)='/dev/audio\x00', 0x101800, 0x0) write$cgroup_type(r5, &(0x7f0000000500)='threaded\x00', 0x9) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000005540)=0x4, 0x4) r6 = socket(0x40000000015, 0x5, 0x0) socket$kcm(0x29, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={r8, 0xb4}, &(0x7f0000000140)=0x8) getpeername$packet(r6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000380)=0x14) set_tid_address(&(0x7f0000000000)) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f00000004c0)={0x10000, 0x0, &(0x7f0000ffb000/0x2000)=nil}) setreuid(r7, r7) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 544.373539] bridge0: port 1(bridge_slave_0) entered blocking state [ 544.379972] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.387893] device bridge_slave_0 entered promiscuous mode [ 544.429530] bridge0: port 2(bridge_slave_1) entered blocking state [ 544.436102] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.443876] device bridge_slave_1 entered promiscuous mode [ 544.480817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 544.517459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 544.628406] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 544.663601] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 544.797298] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 544.804636] team0: Port device team_slave_0 added [ 544.828744] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 544.836131] team0: Port device team_slave_1 added [ 544.862266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 544.889608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 544.914610] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 544.921725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 544.930201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 544.947515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 544.955129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 544.963202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 545.195594] bridge0: port 2(bridge_slave_1) entered blocking state [ 545.201977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 545.208635] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.214999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.222829] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 545.473763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 546.103320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 546.186190] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 546.270279] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 546.276527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 546.284161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 546.369973] 8021q: adding VLAN 0 to HW filter on device team0 17:53:17 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)={0xfffffffa, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) 17:53:17 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={[{@dos1xfloppy='dos1xfloppy', 0x2c}, {@uid={'uid', 0x3d}, 0x2c}, {@debug='debug', 0x2c}, {@errors_remount='errors=remount-ro', 0x2c}, {@debug='debug', 0x2c}, {@showexec='showexec', 0x2c}, {@discard='discard', 0x2c}, {@codepage={'codepage', 0x3d, '866'}, 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unlinkat(r1, &(0x7f0000000000)='./file0/file0/file0/file0\x00', 0x0) 17:53:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 17:53:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 17:53:17 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000200)={0x1f}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) 17:53:17 executing program 2: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0xe, 0x800) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xfde4) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000300)=0xc) r3 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10202) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}, [0x8, 0x2, 0x7fff, 0x3, 0xffffffffccf0e210, 0x7f, 0x0, 0x10001, 0x815, 0xff, 0x8, 0x7f, 0xffffffffffffffc1, 0x1, 0x1]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000002c0)={r4, 0x68, 0x30, 0x1, 0x3}, &(0x7f0000000640)=0x18) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000340)=r2) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000005500)='/dev/audio\x00', 0x101800, 0x0) write$cgroup_type(r5, &(0x7f0000000500)='threaded\x00', 0x9) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000005540)=0x4, 0x4) r6 = socket(0x40000000015, 0x5, 0x0) socket$kcm(0x29, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={r8, 0xb4}, &(0x7f0000000140)=0x8) getpeername$packet(r6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000380)=0x14) set_tid_address(&(0x7f0000000000)) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f00000004c0)={0x10000, 0x0, &(0x7f0000ffb000/0x2000)=nil}) setreuid(r7, r7) semctl$IPC_RMID(0x0, 0x0, 0x0) 17:53:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(seed)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) 17:53:17 executing program 6: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="a7df64390300", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 17:53:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @rand_addr}}}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}}, &(0x7f0000000180)=0xb0) [ 546.853583] FAT-fs (loop4): Unrecognized mount option "uid=" or missing value [ 546.878785] audit: type=1326 audit(1530121997.858:884): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=1821 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 17:53:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f0000000140), 0x4) 17:53:17 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000001380)=""/4096, 0x1000) getdents64(r0, &(0x7f0000000340)=""/57, 0x18) 17:53:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 17:53:17 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000004c0)) 17:53:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) [ 546.948350] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) [ 546.955627] FAT-fs (loop4): Filesystem has been set read-only [ 546.975976] audit: type=1326 audit(1530121997.885:885): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=1821 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=231 compat=0 ip=0x455a99 code=0x0 17:53:18 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0xc108, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 547.084634] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) [ 547.103197] audit: type=1326 audit(1530121998.082:886): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=1856 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 17:53:18 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xfc}, r1}}, 0x30) 17:53:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xebe16f440afb06fe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x1) 17:53:18 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={[{@dos1xfloppy='dos1xfloppy', 0x2c}, {@uid={'uid', 0x3d}, 0x2c}, {@debug='debug', 0x2c}, {@errors_remount='errors=remount-ro', 0x2c}, {@debug='debug', 0x2c}, {@showexec='showexec', 0x2c}, {@discard='discard', 0x2c}, {@codepage={'codepage', 0x3d, '866'}, 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unlinkat(r1, &(0x7f0000000000)='./file0/file0/file0/file0\x00', 0x0) 17:53:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000ec5000)={0x2, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecaffc)=0x0) setpriority(0x1, r2, 0x0) 17:53:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) [ 547.184894] audit: type=1326 audit(1530121998.105:887): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=1856 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=231 compat=0 ip=0x455a99 code=0x0 17:53:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000000), &(0x7f0000000080)}, &(0x7f0000000140)=0x78) close(r2) close(r1) 17:53:18 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0003000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 547.270448] FAT-fs (loop4): Unrecognized mount option "uid=" or missing value 17:53:18 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 17:53:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_group_source_req(r2, 0x29, 0x1a, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, 0x108) close(r2) close(r1) [ 547.329754] audit: type=1326 audit(1530121998.309:888): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=1888 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 [ 547.405566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 547.429113] audit: type=1326 audit(1530121998.347:889): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=1888 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=231 compat=0 ip=0x455a99 code=0x0 [ 547.458241] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) [ 547.465460] FAT-fs (loop4): Filesystem has been set read-only [ 547.492322] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) 17:53:18 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 'syz1\x00', 0x10000}) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000c40)=""/160, 0xa0}, 0x0) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000180)) 17:53:18 executing program 6: r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000595ff8)) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x0, 0x52, r0, 0x0) close(r0) 17:53:18 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 17:53:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$EVIOCGREP(r1, 0x40047459, &(0x7f0000d1df52)=""/174) 17:53:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2276, 0xf06e0000000000) 17:53:18 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x24020400) r2 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bef000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 17:53:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 17:53:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x2004000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x420b, r2, 0x8, 0x907000) 17:53:18 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 17:53:19 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 17:53:19 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000ecff00bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000280)="3c2dbcd405e8e96a639a2feea71b", &(0x7f0000000380)=""/215}, 0x28) 17:53:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@rc, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000240)={@mcast2, 0x0}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000002600200300000000dbdf25000000f600"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x200004e24, @multicast1=0xe0000001}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 'ip6_vti0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'bridge_slave_1\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a40)={'veth0\x00', r2}) r4 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x3, 0x40000) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000580)="24e9dffa7723de1bb7a9afdab6e67590cde34a2b9d7837e00bef76e68cacea3e65d55f271fc6639ee66e5b190e555392233f94d0e5", 0x35}], 0x1, &(0x7f0000000700), 0x0, 0x80}, 0x8001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'erspan0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'veth0\x00'}}, 0x1e) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80400) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 17:53:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_deladdr={0x2c, 0x15, 0x201, 0x0, 0x0, {0x2}, [@IFA_LABEL={0x14, 0x3, "6c6f00000000000000f0ffffffffffff"}]}, 0x2c}, 0x1}, 0x0) 17:53:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfe88, 0x0, 0x0, 0xfffffffffffffce9) 17:53:19 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 17:53:19 executing program 5: r0 = socket(0xa, 0x3, 0x3) sendto$unix(r0, &(0x7f0000000100)='1', 0x1, 0x810, &(0x7f0000000000)=@abs, 0x6e) 17:53:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x2, 0x290, [0x0, 0x20000880, 0x200008b0, 0x20000a40], 0x0, &(0x7f0000000040), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x130, 0x130, 0x160, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}, @stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0xffffffff, @empty, [0xff, 0xff], 0x0, 0x0, 0x0, 0x0, @random="0015a686050f", [], 0x4e20, 0x4e21, 0x0, 0x2, 0x4}}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'ip6gre0\x00', 'rose0\x00', 'bridge0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x308) 17:53:19 executing program 6: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000012, 0x0, 0x20000000000004, 0x2}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 17:53:19 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)={0x8}, 0x0) 17:53:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001880)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x80}}, 0x1c}, 0x1}, 0x0) 17:53:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fchown(r0, 0x0, 0x0) 17:53:19 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000000001, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}], 0x1c) 17:53:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@rc, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000240)={@mcast2, 0x0}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000002600200300000000dbdf25000000f600"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x200004e24, @multicast1=0xe0000001}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 'ip6_vti0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'bridge_slave_1\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a40)={'veth0\x00', r2}) r4 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x3, 0x40000) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000580)="24e9dffa7723de1bb7a9afdab6e67590cde34a2b9d7837e00bef76e68cacea3e65d55f271fc6639ee66e5b190e555392233f94d0e5", 0x35}], 0x1, &(0x7f0000000700), 0x0, 0x80}, 0x8001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'erspan0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'veth0\x00'}}, 0x1e) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80400) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 17:53:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@rc, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000240)={@mcast2, 0x0}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000002600200300000000dbdf25000000f600"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x200004e24, @multicast1=0xe0000001}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 'ip6_vti0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'bridge_slave_1\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a40)={'veth0\x00', r2}) r4 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x3, 0x40000) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000580)="24e9dffa7723de1bb7a9afdab6e67590cde34a2b9d7837e00bef76e68cacea3e65d55f271fc6639ee66e5b190e555392233f94d0e5", 0x35}], 0x1, &(0x7f0000000700), 0x0, 0x80}, 0x8001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'erspan0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'veth0\x00'}}, 0x1e) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80400) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 17:53:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000b94000)=""/246) 17:53:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x1000, &(0x7f000000b000/0x1000)=nil}) 17:53:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") getsockopt$sock_linger(r0, 0x1, 0x26, &(0x7f0000000240), &(0x7f0000000280)=0x8) 17:53:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}, [], {0x95}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xeb, &(0x7f0000000100)="3ad324a0584b392e33cce065ce4a", &(0x7f00000004c0)=""/235}, 0x28) 17:53:19 executing program 6: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000012, 0x0, 0x20000000000004, 0x2}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 17:53:19 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x11, &(0x7f0000000080)="aa51c0cbc2d72e832660b5461e0df4e401"}) 17:53:20 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'gretap0\x00'}) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 17:53:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000b94000)=""/246) 17:53:20 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x20000000807, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 17:53:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") creat(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1\x00') 17:53:20 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}, 0x1}, 0x0) 17:53:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) migrate_pages(r1, 0x5, &(0x7f0000000940), &(0x7f0000000000)) 17:53:20 executing program 5: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f00003fd000)) prctl$intptr(0x18, 0x0) 17:53:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000b94000)=""/246) [ 549.210704] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_1, syncid = 3, id = 0 17:53:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@rc, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000240)={@mcast2, 0x0}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000002600200300000000dbdf25000000f600"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x200004e24, @multicast1=0xe0000001}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 'ip6_vti0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'bridge_slave_1\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a40)={'veth0\x00', r2}) r4 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x3, 0x40000) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000580)="24e9dffa7723de1bb7a9afdab6e67590cde34a2b9d7837e00bef76e68cacea3e65d55f271fc6639ee66e5b190e555392233f94d0e5", 0x35}], 0x1, &(0x7f0000000700), 0x0, 0x80}, 0x8001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'erspan0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'veth0\x00'}}, 0x1e) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80400) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 17:53:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@rc, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000240)={@mcast2, 0x0}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000002600200300000000dbdf25000000f600"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x200004e24, @multicast1=0xe0000001}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 'ip6_vti0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'bridge_slave_1\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a40)={'veth0\x00', r2}) r4 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x3, 0x40000) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000580)="24e9dffa7723de1bb7a9afdab6e67590cde34a2b9d7837e00bef76e68cacea3e65d55f271fc6639ee66e5b190e555392233f94d0e5", 0x35}], 0x1, &(0x7f0000000700), 0x0, 0x80}, 0x8001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'erspan0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'veth0\x00'}}, 0x1e) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80400) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 17:53:20 executing program 6: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000012, 0x0, 0x20000000000004, 0x2}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 17:53:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 17:53:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0x33b) 17:53:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000b94000)=""/246) 17:53:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000000)='./file0/file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:53:20 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x2c) 17:53:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x4, 0x1, "697036677265000000000000000600"}]}]}, 0x38}, 0x1}, 0x0) 17:53:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f000000c000)={0x9, 0x0, 0x0, 0x0, "ddfbe36de3f9b5e3e004bcc0ae4de5d4e831c68b6c2956c2874476ee83e417454f684cab6a71b139644ea97a"}) dup3(r1, r0, 0x0) 17:53:20 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007340)=[{&(0x7f0000000600)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000640)="c6", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x1}, 0x1c, &(0x7f0000000580), 0x0, &(0x7f0000000680)}], 0x492492492492682, 0x0) 17:53:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1}, 0x0) 17:53:20 executing program 6: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000012, 0x0, 0x20000000000004, 0x2}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 17:53:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(cast5-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ad56b6c504", 0x5) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)="1d974878779121bb3bc081a959b663ab", 0x10}], 0x1, &(0x7f0000000480)}, 0x0) 17:53:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32}], 0x30) 17:53:20 executing program 7: r0 = socket(0x11, 0x8000100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x101041) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"6966623000faffffffffffffff00", 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000540)={@val={0x0, 0xc}, @val, @x25}, 0x11) [ 549.955774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 550.136365] PF_CAN: dropped non conform CAN skbuf: dev type 65534, len 13, datalen 0 17:53:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@rc, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000240)={@mcast2, 0x0}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000002600200300000000dbdf25000000f600"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x200004e24, @multicast1=0xe0000001}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 'ip6_vti0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'bridge_slave_1\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a40)={'veth0\x00', r2}) r4 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x3, 0x40000) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000580)="24e9dffa7723de1bb7a9afdab6e67590cde34a2b9d7837e00bef76e68cacea3e65d55f271fc6639ee66e5b190e555392233f94d0e5", 0x35}], 0x1, &(0x7f0000000700), 0x0, 0x80}, 0x8001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'erspan0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'veth0\x00'}}, 0x1e) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80400) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 17:53:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@rc, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000240)={@mcast2, 0x0}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000002600200300000000dbdf25000000f600"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x200004e24, @multicast1=0xe0000001}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x0, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 'ip6_vti0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'bridge_slave_1\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a40)={'veth0\x00', r2}) r4 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x3, 0x40000) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000580)="24e9dffa7723de1bb7a9afdab6e67590cde34a2b9d7837e00bef76e68cacea3e65d55f271fc6639ee66e5b190e555392233f94d0e5", 0x35}], 0x1, &(0x7f0000000700), 0x0, 0x80}, 0x8001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'erspan0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'veth0\x00'}}, 0x1e) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80400) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 17:53:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x40000000003, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) ioctl$VT_RESIZE(r0, 0x800442d3, &(0x7f0000000040)) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000100)={0x1000}) 17:53:21 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2000000011, 0x4, 0x4, 0x4000400}, 0x2c) 17:53:21 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000012000), 0x2c) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 17:53:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 17:53:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000000c0)=""/237, &(0x7f00000001c0)=0xed) r1 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) 17:53:21 executing program 6: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{}]}, 0x10) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000000d) 17:53:21 executing program 1: unshare(0x8020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="03"], 0x1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') msgsnd(0x0, &(0x7f0000000200)={0x1}, 0x8, 0x0) setns(r0, 0x0) 17:53:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 17:53:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x6, 0x0, [0x12, 0x1]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="415ee1311f16f477671070") write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000000000007b8e00000000000000000000000000000000000000000000000000000000000000"], 0x2b) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x800000000000053, 0x0, 0x6, 0x0, @buffer={0x0, 0x28, &(0x7f00000001c0)=""/40}, &(0x7f0000000200)="f2f1397e877f", &(0x7f0000000100)=""/164, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) 17:53:21 executing program 7: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0xc, 0x0, r0) 17:53:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x1, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x7) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="340f0000110a71ee5900000000008000200000"], 0x1}, 0x1}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) bind$can_raw(r2, &(0x7f00000001c0)={0x1d, r3}, 0x10) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl(r4, 0x80000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") r5 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r5, &(0x7f0000000500)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000440), 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x10008000) socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x2, &(0x7f0000000200)="295ee1040000000000fdff") r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, &(0x7f0000000140), 0xe803, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x100000000000, @loopback={0x0, 0x1}, 0x8}, 0xfed5) syz_emit_ethernet(0x1, &(0x7f0000001380)=ANY=[@ANYBLOB="fffff7ffffff00000400000008004500001c0000000000009078e0000000e000000100000000000890789df98e8b86a9416609c630c263236f8c4eda04c9bcdbe135dc5e6636fbd09450cf04000000000000005979df7338840157d8327fa29a14e9cdf8000d1948a1fdd1c5863537fde2a324168040000e48ca1336a8177c437edc0500000000000000000000000000000000"], 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f0000000380)=""/4096, &(0x7f0000000000)=0x1000) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$packet(r8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x14) setsockopt$inet6_mreq(r9, 0x29, 0x15, &(0x7f00000001c0)={@mcast1={0xff, 0x1, [], 0x1}, r10}, 0x14) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x4, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x2d, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='veth0\x00'}) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000140)={0x8, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e22, @rand_addr=0x7}, 0x36, 0x1, 0x4, 0x2, 0x0, &(0x7f0000000040)='sit0\x00', 0x8b3d, 0x4000004, 0x7ff}) 17:53:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 17:53:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000010000000000000000000000", 0x10}]) [ 550.800554] IPVS: length: 4096 != 24 [ 550.848238] IPVS: length: 4096 != 24 17:53:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hpfs\x00', 0x23, &(0x7f0000000140)) r1 = openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/50, 0x32) 17:53:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 17:53:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0247e22f05d02c99240970") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x381) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f0000000040)="86", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x8}, 0x1c) 17:53:22 executing program 1: sched_setaffinity(0x0, 0xffffffffffffff84, &(0x7f0000000480)=0x53aa) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) 17:53:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 17:53:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = gettid() select(0x19, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x77359400}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}, 0x1}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 17:53:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2d, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 17:53:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hpfs\x00', 0x23, &(0x7f0000000140)) r1 = openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/50, 0x32) 17:53:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hpfs\x00', 0x23, &(0x7f0000000140)) r1 = openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/50, 0x32) 17:53:22 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, &(0x7f0000000980)) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)='\x00', 0x1, 0x0) 17:53:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0/file0\x00', 0x3fffa, 0x0) fallocate(r0, 0x0, 0x0, 0x8008) sync_file_range(r0, 0x0, 0x0, 0x2) 17:53:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 17:53:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180), 0x10) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x1}) 17:53:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hpfs\x00', 0x23, &(0x7f0000000140)) r1 = openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/50, 0x32) 17:53:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x20000000007ffd, 0x7d}, 0x2c) 17:53:22 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x7, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:53:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hpfs\x00', 0x23, &(0x7f0000000140)) r1 = openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/50, 0x32) 17:53:22 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:53:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:53:22 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "6c13ee9601dacbd41600ae663857c6777422db20d8282220d6e88e64365b3695b6b702045527773b95598f68"}) 17:53:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000040)="d77ea1d237938445e4b24e74b33b2c6c5529526d89ccae2741aca9dfd2c85f1a973d17b579951121706eb29a493478b44cb41a9c5864a46812a52c01f72007f1163cd18f026b2bdee620c5510db2ce75f7f820400580a374a28a8c327f0c6562f71df19c1137e2ec48ddee749ff41be519f90fb58774c53001343eb9bbb84a0152a83a60bb29c18842fe55db515b2893554eb92d4b36bba8483819fef24b47596856715505d2358e003c1ebfebac74b203a3037263c34138eb58a8059a46f235144de1caaf378382aa225ec0581d1eef735edd44553fc08bc20609963f05e8cbe9e765875968b686715329bd678ced0aa3f4e6bfeb70", 0xf6, 0x2b1}, {&(0x7f0000000500)="8ebe388c8e578f04266c8800f86cb5f34bdca09e38dcf699704dac1043a45f1304f77b6e0cd44c8076a4819f068642a61154ea27fe7f150597bfa5383582d36d5bb9a5595bcb9a3a89eecc83f63e358e55451952a75a0e0b9ab1f2de1605ab0bc614c9aba25c26b805f46959b5ba9a8b3e21c691d711c14ecdfada1b04a19805b971f421b1b8ba7e17091f72ea07a2954014a266ebe8c6c0827f623f917f1d4a3b90ed9fa0bcf6e11f7f7808dc316f694ea496e9196570ec49929aeaa11282dd3ef22b85ade56d6b4aea7b901bdd276d73c052d783dcdc461602bb", 0xdb, 0x6}], 0x0, &(0x7f0000001b00)=@barrier='barrier') [ 551.720762] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 17:53:23 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 17:53:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hpfs\x00', 0x23, &(0x7f0000000140)) r1 = openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/50, 0x32) 17:53:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002cc0)=[{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001300)="e2ce9a37bf16733000d31628eaddcef5191aad2d7a094d8cc9d420369a23494800820cc7cf921730cbb05738c246502bbef48a71ea98d5e71856d9453ec76be778f6f1ba12c0e1558bc89661aa7690464fa3bf054aa8c56b27cba493278881a334db1c1a00ce9fce8f69f8b4796e475edd", 0x71}], 0x1, &(0x7f0000002600)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000ec4fd0)=[{&(0x7f0000f81000)=""/4096, 0xfffffe0f}], 0x1, &(0x7f0000000040)=""/87, 0x57}, 0x0) 17:53:23 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000d061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 17:53:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 17:53:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hpfs\x00', 0x23, &(0x7f0000000140)) r1 = openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/50, 0x32) [ 552.140153] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 552.147602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 17:53:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000080801, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x10, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 17:53:23 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='\f', 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 17:53:23 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x8}, 0x0) 17:53:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0}]) 17:53:23 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) writev(r1, &(0x7f0000002640), 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0x0) close(r0) 17:53:23 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f00000088c0)) process_vm_writev(r0, &(0x7f0000000700)=[{&(0x7f00000006c0)=""/14, 0xe}], 0x1, &(0x7f0000000e00)=[{&(0x7f0000000d00)=""/255, 0xff}], 0x1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000680), 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 17:53:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast2=0xe0000002}, 0xa) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0x4) dup3(r1, r2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 17:53:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x1, 0x0, "0efdd9df3d13e9d4b03677374e2cfca56772d649673d744df5f65f2d06cd3a27153e16358c74b918412ddec1f20586eaf1f404e6cf85cf4a39c419dfe2e28cb3f74ac5aaf11d120ffdcb79c93a530697"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000011c0)={@in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x0, 0x0, "6ca32c4a9d7116ef67013122f3b7bf6303b13a12e59294c02928b9a341448c6fada9112fad8a7a70a3e3ac470803835fecc7da20e7697c492e334517d1495f47356ad64305085851140dc11b3897eeeb"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x5, 0x0, "1ad2817a5e258f17dcb9fe60393b96025ef74f35659419514698b8d591bfeb96ca2be1ebf2bec434bc77de464eeed865090967b3279404b511aa9a98a91128ec729634c1893c83f5b9f02953986d6673"}, 0xd8) 17:53:23 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x12}, 0x1}, 0x0) 17:53:23 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={&(0x7f000034c000/0x600000)=nil, 0x600000}) 17:53:23 executing program 5: mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./control/file0\x00') 17:53:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x6f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000140)=0x100) close(r2) close(r1) 17:53:23 executing program 0: io_setup(0x1480000000, &(0x7f0000000140)) 17:53:23 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000009d00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000009cc0)={&(0x7f0000000780)=@getlink={0x28, 0x12, 0xd01, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 17:53:23 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={&(0x7f000034c000/0x600000)=nil, 0x600000}) 17:53:23 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xffffffeffffffffc) 17:53:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000040), 0x4) 17:53:24 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='\f', 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 17:53:24 executing program 0: symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:53:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a93", 0x5) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}], 'j'}, 0x59) read(r2, &(0x7f0000000bc0)=""/93, 0x20000e40) 17:53:24 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) writev(r1, &(0x7f0000002640), 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0x0) close(r0) 17:53:24 executing program 5: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 17:53:24 executing program 1: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f0000000340)='./file0\x00', 0x0) 17:53:24 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={&(0x7f000034c000/0x600000)=nil, 0x600000}) 17:53:24 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/167, 0xa7}], 0x1) signalfd(r1, &(0x7f0000000000), 0x8) 17:53:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003840)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)='Z', 0x1}], 0x1}}, {{&(0x7f00000002c0)=@ipx={0x4, 0x0, 0x0, "21da85ff6737"}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000340)="e8", 0x1}, {&(0x7f0000000540)="2fd0f112532e259f5c6c545d02084dfb78e0fccf56b5a782e8fac94fa935934922dcc152ea4427ce927e8008f107377a6e381da943233c78d326d9cd6d32eb5bb8", 0x41}, {&(0x7f00000006c0)}, {&(0x7f00000007c0)="a7", 0x1}, {&(0x7f0000000900)="313bfa4b04055e584c0edeef868a36e38086008ad5de0d7a3c2a6b122318961f53a217f4cdcb9531d5954b37acedb51cc843b5dbafc044a5c297d7dd281da8a7d55845b0f1f36ccd45f35c8e43d701", 0x4f}], 0x5, &(0x7f0000000a40)}}, {{&(0x7f0000000f80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80, &(0x7f0000003580)=[{&(0x7f0000003240)="c5", 0x1}, {&(0x7f0000003340)="5420d64fed1d28c91ad84c2240e42477c208ffb35867de4c8b552826bd103e942ca2034cdfe06651d72a6068646ece0fd948433e7234845e7bfdf641784da6bb998de9fd79dfa4a4d4134d8b5f949806315076e8385f5953b57922f4bc86dc9b3fa0bb74b97ce388cb323eae00cdd8866e283c582e18e13633ef1f1eb928783e899de38fda6781a233f3653eabf3a19dcf3e1636651368020817cb8df33b7aed0f2d26efe544c9412aa52acda67be2e0eb2117506e54f6f44ce758bcbc04c977997291c7433ce4e2c141d2dd366052497508", 0xd2}, {&(0x7f00000034c0)="e6b704edc89b3788e5c3d772f3fa76531786dd99f1a34afff00dc7b21bc2dbcd591364fd2f8b7276b7", 0x29}], 0x3, &(0x7f0000003a00)=[{0xf0, 0x12d, 0xfff, "709f407d2cde79ffec649d009f5ea7b04fd01700a7a46e1febf99070cdd6ce1b7d11290a995f9472c89c519a63aef7d4042018374b594501cbc3db58d8d4aec453e6c7ad97bdb0faf1e1dba3d5cc6b7b1627a5cbda7cd744f81eb2e4409a18639b2e40b3b8981c461ba4f92749be38301017195943cd9a18a958e6b8e6934e0d8b9de234c64ae65d4f6194db59a564084fa2ea1dee18d53eb1cb89b8fdf607b91ef693a4dc2be37ce53bb38d3197631fa50f8aa1a410d75bc34783677681288c80960e836ca6476d1d547d3374f9f16854a5fbec2bd4e1c557c9793f88c0a4"}], 0xf0, 0x40001}, 0xfffffffffffffff8}], 0x3, 0x0) 17:53:24 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f00000088c0)) process_vm_writev(r0, &(0x7f0000000700)=[{&(0x7f00000006c0)=""/14, 0xe}], 0x1, &(0x7f0000000e00)=[{&(0x7f0000000d00)=""/255, 0xff}], 0x1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000680), 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 17:53:24 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) bpf$MAP_CREATE(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) 17:53:24 executing program 7: unshare(0x2000400) prctl$intptr(0x23, 0xd) 17:53:24 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85512, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) 17:53:24 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={&(0x7f000034c000/0x600000)=nil, 0x600000}) 17:53:24 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 17:53:24 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x17}, 0x2c) 17:53:24 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='\f', 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 17:53:24 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = accept$alg(r0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000000)=""/186, 0xba, 0x0, &(0x7f00000001c0)=@ax25={0x3, {"8e1a6d9a6bc58c"}}, 0x709000) 17:53:24 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85512, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) 17:53:25 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, &(0x7f0000000180), 0x8) 17:53:25 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f00000088c0)) process_vm_writev(r0, &(0x7f0000000700)=[{&(0x7f00000006c0)=""/14, 0xe}], 0x1, &(0x7f0000000e00)=[{&(0x7f0000000d00)=""/255, 0xff}], 0x1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000680), 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 17:53:25 executing program 1: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x0, 0x2}) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f000000c000)={0x9, 0x0, 0x0, 0x0, "ddfbe36de3f9b5e3e004bcc0ae4de5d4e831c68b6c2956c2874476ee83e417454f684cab6a71b139644ea97a"}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000005000)={0x9, 0x0, 0x0, 0x0, "1ef4bc48491acd5e0c4b976cba7eef36c40efce39f2b9c125ba7a77d8dd019d6041e65648e7f165944391be5"}) 17:53:25 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) writev(r1, &(0x7f0000002640), 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0x0) close(r0) 17:53:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85512, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) 17:53:25 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/167, 0xa7}], 0x1) signalfd(r1, &(0x7f0000000000), 0x8) 17:53:25 executing program 7: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="800000000002000019000000e60100006c000000002800000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, &(0x7f0000000080)) 17:53:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) 17:53:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85512, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) 17:53:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) read(r0, &(0x7f0000000100)=""/134, 0x86) [ 554.568282] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 554.600080] EXT4-fs (loop7): bad geometry: block count 512 exceeds size of device (1 blocks) 17:53:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:25 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) tgkill(r1, r1, 0x2f) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getregs(0x4209, r1, 0x730004, &(0x7f0000000000)=""/38) [ 554.636759] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 554.655972] EXT4-fs (loop7): bad geometry: block count 512 exceeds size of device (1 blocks) 17:53:25 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvmmsg(r0, &(0x7f0000000740), 0x330, 0x0, &(0x7f0000000700)) rt_sigprocmask(0x3, &(0x7f0000000080)={0x146}, &(0x7f00000005c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="9c6002eb3976a11dd11e31cc871b5f03000400000000000000056f474f0400000000"], &(0x7f0000e6bffc)='GPL\x00', 0x0, 0x99, &(0x7f000000d000)=""/153}, 0x48) r1 = socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e) mkdir(&(0x7f00000002c0)='./file0\x00', 0x20) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000940)="f2ad594f5334f2d4423c1c2a91f4cb19d178b124a8f5eb0bee785172b0a14ff3d9bcdac1e17c7b06d24befc49a199d8192d4b5199be81c369fe175aa554a957a837037ea4c51e5f490b69dd015664fed25a27e9e0ec9a0e2100443570bc94f6c83dc544edafcca4941ff8ed5a58fb1b27545e961d23979", 0x77, 0xfffffffffffffff8) request_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0xffffffffffffffff) keyctl$negate(0xd, r2, 0x3ff, r2) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000800)) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000780)={0xd11f, 0xe7}, 0x13d) socket(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x202000000802, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000340)=0x201, 0x7ffffffe) 17:53:25 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='\f', 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 17:53:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a}, &(0x7f0000001000)='\x00', 0x1, 0xfffffffffffffffc) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000440)={{0x0, @loopback=0x7f000001, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x24}, {@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x10001}}, 0x44) 17:53:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:26 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0401000000c000ddb8460400ffb25b4202938207d9fb3780398d5375c5f7", 0x1e, 0x0, &(0x7f0000000100)={0xa, 0x200000800, 0x20000000006, @dev={0xfe, 0x80}}, 0x1c) 17:53:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:26 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, &(0x7f0000000180), 0x8) 17:53:26 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000000000), &(0x7f00000088c0)) process_vm_writev(r0, &(0x7f0000000700)=[{&(0x7f00000006c0)=""/14, 0xe}], 0x1, &(0x7f0000000e00)=[{&(0x7f0000000d00)=""/255, 0xff}], 0x1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000680), 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 17:53:26 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/167, 0xa7}], 0x1) signalfd(r1, &(0x7f0000000000), 0x8) 17:53:26 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) writev(r1, &(0x7f0000002640), 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0x0) close(r0) 17:53:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:26 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x80012, r0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 17:53:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:26 executing program 7: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x8081}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1000}) 17:53:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="020700070200000000000000000000009de51bd12fec68d641489a656a25a010a49ccb3f496cd31ce6dbfa4dab6949575c1e"], 0x32}, 0x1}, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond_slave_1\x00', 0xa000}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) sched_getscheduler(r3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x1}}, 0xe8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x400, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 17:53:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r0) 17:53:26 executing program 7: bpf$BPF_PROG_GET_NEXT_ID(0x13, &(0x7f0000000000), 0x0) 17:53:26 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f0000002180)}}], 0x1, 0x0) recvfrom$inet6(r2, &(0x7f0000000140)=""/157, 0x9d, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 555.754857] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:53:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) flock(r0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0x23de4e66}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 17:53:26 executing program 7: syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./control\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, 0x0) r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000000000001, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000200)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) syz_mount_image$minix(&(0x7f00000013c0)='minix\x00', &(0x7f0000001400)='./control/file0\x00', 0x0, 0x0, &(0x7f0000002540), 0x1002, 0x0) unlink(&(0x7f0000000140)='./control/file0\x00') mount(&(0x7f00000001c0)='./control/file0\x00', &(0x7f0000000100)='./control/file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, &(0x7f0000000200)) close(r1) [ 555.795722] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:53:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) [ 555.890668] BFS-fs: bfs_fill_super(): No BFS filesystem on loop7 (magic=00000000) 17:53:27 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, &(0x7f0000000180), 0x8) 17:53:27 executing program 3: add_key(&(0x7f00004f5000)='keyring\x00', &(0x7f00008db000)={0x2e, 0x79, 0x7a}, 0x0, 0x394, 0xffffffffffffffff) 17:53:27 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/167, 0xa7}], 0x1) signalfd(r1, &(0x7f0000000000), 0x8) 17:53:27 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:53:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYBLOB='\t'], 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) close(r1) 17:53:27 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), &(0x7f0000000240)=0x8) pipe(&(0x7f0000000040)) 17:53:27 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) connect$l2tp(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x9) 17:53:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0xff21) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000540)=""/101, 0x65}], 0x2) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 17:53:27 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c9924") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)='\x00\x00', 0x2}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000ac0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a") sendfile(r1, r1, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) getpid() write(0xffffffffffffffff, &(0x7f0000000100)='V', 0x1) bind$bt_sco(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0xffffffff00000000}}, 0x8) 17:53:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) socket$inet6(0xa, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$KVM_GET_REG_LIST(r0, 0x800452d3, &(0x7f0000000080)=ANY=[@ANYBLOB]) 17:53:27 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), &(0x7f0000000240)=0x8) pipe(&(0x7f0000000040)) 17:53:27 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cd9ff4)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f000084fffc)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cba000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)) dup3(r1, r0, 0x0) 17:53:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000180)="0faaea4d0000000101b9800000c00f3235001000000f30c4e3456ded01c4c37904d4c2f30f2d7d002626a90000000065646464f3660f226636660f60eab9af0200000f32", 0x44}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_X86_SET_MCE(r2, 0xc008ae91, &(0x7f0000000140)) 17:53:27 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000cd8ff4)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x15f60b4, 0x0) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x136e, 0x0) epoll_wait(r4, &(0x7f0000cd8ff4)=[{}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) [ 556.788636] BFS-fs: bfs_fill_super(): No BFS filesystem on loop7 (magic=00000000) 17:53:27 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), &(0x7f0000000240)=0x8) pipe(&(0x7f0000000040)) 17:53:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000087d000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 17:53:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/85, &(0x7f00000000c0)=0x55) 17:53:28 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, &(0x7f0000000180), 0x8) 17:53:28 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200), &(0x7f0000000240)=0x8) pipe(&(0x7f0000000040)) 17:53:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0xff21) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000540)=""/101, 0x65}], 0x2) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 17:53:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) flistxattr(r0, &(0x7f0000000040)=""/19, 0x13) 17:53:28 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002780)={[{@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, [0x7f, 0x0]}, 0x2c}]}) 17:53:28 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006ff8)) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/106, 0x6a}, {&(0x7f00000013c0)=""/30, 0x1e}, {&(0x7f0000001400)=""/215, 0xd7}], 0x4) 17:53:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045004, &(0x7f0000000000)) 17:53:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000280)) 17:53:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f00000001c0)) 17:53:28 executing program 4: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008b0e, &(0x7f0000000100)) 17:53:28 executing program 6: r0 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000400)="06", 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x103) r1 = socket(0x40000000015, 0x5, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x0, &(0x7f00000000c0)=[0x0, 0x0]) setgid(r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) keyctl$setperm(0x11, r0, 0x0) 17:53:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000400)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000002c0)) fstat(r1, &(0x7f0000000200)) 17:53:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @multicast1=0xe0000001}}) 17:53:28 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x40, 0x0, 0x300) 17:53:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x3, 0x1}, 0xc) 17:53:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {0x1}, [@FOU_ATTR_AF={0x8, 0x2}]}, 0x1c}, 0x1}, 0x0) 17:53:29 executing program 1: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f000052bff0)={0x0, 0x0}) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f000088e000)={0x0, r0}, &(0x7f0000e98ffc), 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") futex(&(0x7f000000cffc), 0x5, 0x80, &(0x7f0000049ff0)={0x0, 0x989680}, &(0x7f0000a2a000), 0x3000000) 17:53:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x8035, 0xd, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 17:53:29 executing program 6: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x30000004}, 0xc) 17:53:29 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_getoverrun(0x0) 17:53:29 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/117, 0x75) 17:53:29 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006ff8)) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/106, 0x6a}, {&(0x7f00000013c0)=""/30, 0x1e}, {&(0x7f0000001400)=""/215, 0xd7}], 0x4) 17:53:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0xff21) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000540)=""/101, 0x65}], 0x2) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 17:53:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006ff8)) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/106, 0x6a}, {&(0x7f00000013c0)=""/30, 0x1e}, {&(0x7f0000001400)=""/215, 0xd7}], 0x4) 17:53:29 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40047452, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'ip_vti0\x00'}}) 17:53:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000000)=""/4, 0x798c2e70f51d0cc3, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x709000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x8000000072b0d142, 0x4) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x0) 17:53:29 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff02c}, {0x6}]}, 0x10) 17:53:29 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0)=0x3f, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x1c) 17:53:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000240)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[]}, 0x1}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000000)={0x1c, 0x28, 0x10000000000005, 0x0, 0x0, {0x1}, [@generic="7b6c6e6602"]}, 0x1c}, 0x1}, 0x0) 17:53:29 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x6f9, 0x241) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 17:53:29 executing program 6: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000780)={[{@session={'session', 0x3d, [0x32, 0x39, 0x37, 0x35, 0x32, 0x32, 0x37, 0x37, 0x36, 0x35]}, 0x2c}]}) 17:53:29 executing program 1: syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x10a, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0xb}}}}}}, &(0x7f0000000040)) 17:53:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000680)=""/25, 0x19}, {&(0x7f00000006c0)=""/247, 0xf7}, {&(0x7f0000000800)=""/65, 0x41}], 0x3, &(0x7f0000000a00)=""/181, 0xb5}}], 0x400000000000159, 0x0, &(0x7f0000000040)={0x0, 0x989680}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:29 executing program 4: pause() mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000001c0)='.', &(0x7f0000000080)='.', &(0x7f0000000380)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000003c0)="6d56e3f90200000048b425e4", 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x100) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:53:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000060affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:53:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x23, 0xfa00, {0x0, {0x2, 0x40000804e21, 0x7f}, r2}}, 0x30) 17:53:29 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000540)=[{r1}, {r1}, {r2}], 0x3, &(0x7f00000005c0), &(0x7f00000001c0), 0x8) [ 558.858333] picdev_read: 2466 callbacks suppressed [ 558.858337] kvm: pic: non byte read [ 558.880901] kvm: pic: non byte read [ 558.888056] kvm: pic: non byte read [ 558.894570] kvm: pic: non byte read 17:53:30 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006ff8)) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/106, 0x6a}, {&(0x7f00000013c0)=""/30, 0x1e}, {&(0x7f0000001400)=""/215, 0xd7}], 0x4) 17:53:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0xff21) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000540)=""/101, 0x65}], 0x2) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 17:53:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="48107936edbbc8470fd3bd7d3faf24211f88c05f85353b1bcef5de3280f2687c2620032770501ef8a908213c16f3b17383193cefab9cd87a", 0x38}], 0x1, &(0x7f0000000080)}], 0x1, 0x0) 17:53:30 executing program 6: r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="707f3d", 0x3}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r2 = accept4(r1, 0x0, &(0x7f0000000140), 0x0) sendfile(r2, r0, &(0x7f00000ddff8), 0x3) 17:53:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000000c0), &(0x7f0000000180)) ioctl$SG_GET_PACK_ID(r0, 0x5385, &(0x7f0000000100)) 17:53:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000680)=""/25, 0x19}, {&(0x7f00000006c0)=""/247, 0xf7}, {&(0x7f0000000800)=""/65, 0x41}], 0x3, &(0x7f0000000a00)=""/181, 0xb5}}], 0x400000000000159, 0x0, &(0x7f0000000040)={0x0, 0x989680}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:30 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006ff8)) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/106, 0x6a}, {&(0x7f00000013c0)=""/30, 0x1e}, {&(0x7f0000001400)=""/215, 0xd7}], 0x4) 17:53:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff030}, {0x6}]}, 0x10) 17:53:30 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfffffffffffffffa, &(0x7f0000ffa000/0x3000)=nil, 0x2) 17:53:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup3(r0, r1, 0x0) 17:53:30 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0xa, 0x0, @multicast1=0xe0000001}}]}, 0x28}, 0x1}, 0x0) 17:53:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000e5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) [ 559.572547] kvm: pic: non byte read [ 559.580840] kvm: pic: non byte read [ 559.602892] kvm: pic: non byte read [ 559.614752] kvm: pic: non byte read 17:53:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000680)=""/25, 0x19}, {&(0x7f00000006c0)=""/247, 0xf7}, {&(0x7f0000000800)=""/65, 0x41}], 0x3, &(0x7f0000000a00)=""/181, 0xb5}}], 0x400000000000159, 0x0, &(0x7f0000000040)={0x0, 0x989680}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:39 executing program 4: pause() mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000001c0)='.', &(0x7f0000000080)='.', &(0x7f0000000380)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000003c0)="6d56e3f90200000048b425e4", 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x100) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:53:39 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@generic={0x2, 0xfffffffffffffffe}) 17:53:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='p', 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x0) 17:53:39 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006ff8)) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/106, 0x6a}, {&(0x7f00000013c0)=""/30, 0x1e}, {&(0x7f0000001400)=""/215, 0xd7}], 0x4) 17:53:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006ff8)) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/106, 0x6a}, {&(0x7f00000013c0)=""/30, 0x1e}, {&(0x7f0000001400)=""/215, 0xd7}], 0x4) 17:53:39 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x402c542b, &(0x7f0000000080)) 17:53:39 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) write$binfmt_elf32(r4, &(0x7f0000000600)=ANY=[@ANYBLOB='1'], 0x1) shutdown(r4, 0x2) dup2(r0, r1) 17:53:39 executing program 6: pause() mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000001c0)='.', &(0x7f0000000080)='.', &(0x7f0000000380)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000003c0)="6d56e3f90200000048b425e4", 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x100) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:53:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 17:53:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66baa10066b844b666ef66650f090f0138b8004000000f23c00f21f835020004000f23f8660f73f588b8100000800f23c00f21f83503000f000f23f8c74424008500c0fec744240200800000c7442406000000000f011c240f01d1656526260f219e0f01c8", 0x65}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:39 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2=0xe0000002, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:53:39 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2}, 0x10) umount2(&(0x7f0000000200)='./file0\x00', 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x4) [ 568.659311] kvm: pic: non byte read [ 568.672013] kvm: pic: non byte read [ 568.685331] kvm: pic: non byte read [ 568.697846] kvm: pic: non byte read 17:53:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0xfffffffe, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 17:53:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000680)=""/25, 0x19}, {&(0x7f00000006c0)=""/247, 0xf7}, {&(0x7f0000000800)=""/65, 0x41}], 0x3, &(0x7f0000000a00)=""/181, 0xb5}}], 0x400000000000159, 0x0, &(0x7f0000000040)={0x0, 0x989680}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) 17:53:39 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendfile(r0, r1, &(0x7f0000000040), 0x10000000000443) [ 568.954271] kvm: pic: non byte read [ 568.960242] kvm: pic: non byte read [ 568.964296] kvm: pic: non byte read [ 568.969076] kvm: pic: non byte read [ 569.342997] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:53:41 executing program 4: pause() mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000001c0)='.', &(0x7f0000000080)='.', &(0x7f0000000380)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000003c0)="6d56e3f90200000048b425e4", 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x100) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:53:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 17:53:41 executing program 1: syz_emit_ethernet(0x509, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 17:53:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/233}, 0xf1, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 17:53:41 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="afaefc5d", 0x4) 17:53:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:53:41 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) write$binfmt_elf32(r4, &(0x7f0000000600)=ANY=[@ANYBLOB='1'], 0x1) shutdown(r4, 0x2) dup2(r0, r1) 17:53:41 executing program 6: pause() mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000001c0)='.', &(0x7f0000000080)='.', &(0x7f0000000380)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000003c0)="6d56e3f90200000048b425e4", 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x100) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:53:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"79616d01000117000000000200000300"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000340)="9ff98c7a", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2}}}, &(0x7f0000000040)=0x100) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0xfc87, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x3, @dev={0xfe, 0x80}}, 0x1c) 17:53:41 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390002000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 17:53:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:53:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10}, 0x4) [ 570.957377] IPv6: Can't replace route, no match found 17:53:41 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000000180)="2df188a80ba116a8db8ba30f436c4e8dae0e32772865c0b60fb6bfc4f11c05e8970122dc649f8aff519c90197f30329b26d2680f21b038521045", 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) close(r0) 17:53:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(echainiv(aegis128l))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000046c0)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)="ad8dfabfa2739ad3de4f63280a9490d3", 0x10}], 0x1, &(0x7f0000000540)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/78, 0x4e}], 0x1}, 0x0) 17:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d70f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:42 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) [ 571.687184] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:53:43 executing program 4: pause() mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000001c0)='.', &(0x7f0000000080)='.', &(0x7f0000000380)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000003c0)="6d56e3f90200000048b425e4", 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x100) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:53:43 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:53:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e00000017000000000000009500000000000000"], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, 0x0, 0x224, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 17:53:43 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"6c6f000000000000000000000000ed1f", 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r1}) 17:53:43 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) write$binfmt_elf32(r4, &(0x7f0000000600)=ANY=[@ANYBLOB='1'], 0x1) shutdown(r4, 0x2) dup2(r0, r1) 17:53:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x82, &(0x7f0000000040), 0x0) 17:53:43 executing program 7: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) mq_notify(r0, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r0, &(0x7f0000001780)=""/242, 0xf2, 0x0) 17:53:43 executing program 6: pause() mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000001c0)='.', &(0x7f0000000080)='.', &(0x7f0000000380)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000003c0)="6d56e3f90200000048b425e4", 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x100) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:53:43 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0xa3021, 0x0) 17:53:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x28, 0x8000, 0x20, 0x11, 0xffffffffffffffff, 0x0, [0x7c]}, 0x2c) 17:53:43 executing program 7: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) mq_notify(r0, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r0, &(0x7f0000001780)=""/242, 0xf2, 0x0) 17:53:43 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:53:43 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x40002017}) timerfd_settime(r3, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000300)) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xb26a, &(0x7f00000000c0), 0x8) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 17:53:43 executing program 7: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) mq_notify(r0, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r0, &(0x7f0000001780)=""/242, 0xf2, 0x0) 17:53:43 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffbe6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x400000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f00001c0000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:53:43 executing program 5: syz_mount_image$gfs2(&(0x7f0000000440)='gfs2\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f00000009c0)=[{&(0x7f00000004c0)="3a04fac584dd70cc5a60190f758c30c4ee5a5f86a79f6d91c549c4088ed86116c9cc6fad487303665bc1e9340dae09c98d1e44123ea7d6380e3e07658118b20f08399f45d2", 0x45}], 0x0, &(0x7f0000000c00)=ANY=[]) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='uid=']) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000500)) [ 572.608914] gfs2: not a GFS2 filesystem [ 572.640275] jfs: Unrecognized mount option "uid=Ò" or missing value [ 572.655175] tmpfs: Bad value 'Ò' for mount option 'uid' [ 572.665711] gfs2: not a GFS2 filesystem [ 572.676692] tmpfs: Bad value 'Ò' for mount option 'uid' [ 572.678389] jfs: Unrecognized mount option "uid=Ò" or missing value [ 573.159298] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:53:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xc008aeba, &(0x7f0000000000)) 17:53:44 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000001c0)=""/35) 17:53:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[]}, 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:44 executing program 7: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) mq_notify(r0, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r0, &(0x7f0000001780)=""/242, 0xf2, 0x0) 17:53:44 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) write$binfmt_elf32(r4, &(0x7f0000000600)=ANY=[@ANYBLOB='1'], 0x1) shutdown(r4, 0x2) dup2(r0, r1) 17:53:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x1410c2, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x9, 0x2, "9f"}, 0x7ffd) 17:53:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="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", 0x594, 0x8000, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f00000000c0)='c', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000003c0), 0x53ab, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 17:53:44 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) [ 573.860492] *** Guest State *** [ 573.863890] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 573.872781] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 573.881682] CR3 = 0x0000000000000000 [ 573.885427] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 573.891459] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 573.897475] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 573.904183] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 573.912198] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 573.920207] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 573.928213] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 573.936225] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 573.944256] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 573.952280] GDTR: limit=0x0000ffff, base=0x0000000000000000 17:53:44 executing program 6: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) 17:53:44 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000035ff8)={0xffffffffffffffff}) creat(&(0x7f0000ccb000)='./bus\x00', 0x0) r1 = open(&(0x7f0000043000)='./bus\x00', 0x0, 0x0) dup3(r0, r1, 0x0) open(&(0x7f0000272ffa)='./bus\x00', 0x0, 0x0) 17:53:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000600)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x10, 0x0, &(0x7f00000001c0)=[@increfs={0x40046304}, @release={0x40046306}], 0x0, 0x0, &(0x7f0000000280)}) 17:53:44 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 573.960299] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 573.968297] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 573.976299] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 573.984296] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 573.990748] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 573.998252] Interruptibility = 00000000 ActivityState = 00000000 [ 574.004513] *** Host State *** [ 574.007762] RIP = 0xffffffff811f45f4 RSP = 0xffff88019b64f350 [ 574.013780] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 574.017193] binder: tried to use weak ref as strong ref [ 574.020229] FSBase=00007f10a36a3700 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 574.020241] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 574.020256] CR0=0000000080050033 CR3=000000019b909000 CR4=00000000001426e0 [ 574.020274] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87a01380 [ 574.025704] binder: 3021:3024 Release 1 refcount change on invalid ref 0 ret -22 [ 574.033455] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 574.033460] *** Control State *** [ 574.033473] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 574.076918] EntryControls=0000d1ff ExitControls=0023efff [ 574.082427] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 574.089384] VMEntry: intr_info=800000bd errcode=00000000 ilen=00000000 [ 574.096094] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 574.102703] reason=80000021 qualification=0000000000000000 17:53:45 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x46400) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") io_setup(0x8000000007, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 17:53:45 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000400)="295ee1311f16f477671070") mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080), 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)='\x00G') close(r2) close(r1) 17:53:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5413, &(0x7f0000000080)) [ 574.109066] IDTVectoring: info=00000000 errcode=00000000 [ 574.114540] TSC Offset = 0xfffffec94eb4b1f0 [ 574.118899] TPR Threshold = 0x00 [ 574.122299] EPT pointer = 0x000000019df7501e 17:53:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b660800666174000204010a0200027400f8000000000283224ea4224b5494fab2", 0x25}], 0x0, &(0x7f0000000040)={[{@fmask={'fmask', 0x3d, [0x32]}, 0x2c}]}) 17:53:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:53:45 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x28, 0x24, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x46}, 0x1}, 0x0) 17:53:45 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) 17:53:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a}) [ 574.363807] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 574.485430] device bridge_slave_1 left promiscuous mode [ 574.491013] bridge0: port 2(bridge_slave_1) entered disabled state [ 574.510909] device bridge_slave_0 left promiscuous mode [ 574.516450] bridge0: port 1(bridge_slave_0) entered disabled state [ 574.552062] team0 (unregistering): Port device team_slave_1 removed [ 574.565226] team0 (unregistering): Port device team_slave_0 removed [ 574.575557] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 574.591586] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 574.616453] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 574.623864] bond0 (unregistering): Released all slaves 17:53:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x800, 0x4) 17:53:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14}}, @igmp={0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}}}}}}, &(0x7f0000000200)) 17:53:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x8) 17:53:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4040ae79, &(0x7f0000000080)) 17:53:45 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f0000000140), 0x1, 0x6) 17:53:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0xffffff43) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') truncate(&(0x7f0000000b00)='./file0/file1\x00', 0x201f) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14}}, 0x8) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000200)) syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x0, 0x2000) 17:53:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000600)={0x303, 0x33}, 0x4) 17:53:45 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0xc) 17:53:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x40000003, 0x1}) 17:53:46 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pivot_root(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='./file0\x00') 17:53:46 executing program 3: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000280)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000fef000)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000437000), 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2f2fffffffffffffffd060008"}], 0x28}, 0x0) 17:53:46 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) 17:53:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00eb034d564b0000000001"]) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000080)={0x0, 0x634}) 17:53:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x64000400) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)) [ 575.008918] IPVS: ftp: loaded support on port[0] = 21 17:53:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x40000003, 0x1}) 17:53:46 executing program 6: mknod$loop(&(0x7f00000029c0)='./file0\x00', 0x6009, 0xffffffffffffffff) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='gfs2\x00', 0x0, 0x0) [ 575.102756] IPVS: ftp: loaded support on port[0] = 21 17:53:46 executing program 3: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000180)=""/126, 0x2000036b) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000604ffc)) dup2(r0, r1) 17:53:46 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x0) 17:53:46 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x17, &(0x7f0000000080), 0x10) close(r2) close(r1) [ 575.312918] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1065) [ 575.321127] FAT-fs (loop5): Filesystem has been set read-only [ 575.419944] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1065) [ 575.452172] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1065) [ 575.563430] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1065) [ 576.130146] bridge0: port 1(bridge_slave_0) entered blocking state [ 576.136761] bridge0: port 1(bridge_slave_0) entered disabled state [ 576.144221] device bridge_slave_0 entered promiscuous mode [ 576.188120] bridge0: port 2(bridge_slave_1) entered blocking state [ 576.194568] bridge0: port 2(bridge_slave_1) entered disabled state [ 576.202439] device bridge_slave_1 entered promiscuous mode [ 576.254717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 576.292921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 576.406749] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 576.446574] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 576.619979] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 576.627456] team0: Port device team_slave_0 added [ 576.665529] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 576.673175] team0: Port device team_slave_1 added [ 576.711555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 576.740518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 576.770303] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 576.777386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 576.785951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 576.809342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 576.816428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 576.824471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 577.146050] bridge0: port 2(bridge_slave_1) entered blocking state [ 577.152461] bridge0: port 2(bridge_slave_1) entered forwarding state [ 577.159133] bridge0: port 1(bridge_slave_0) entered blocking state [ 577.165507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 577.172942] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 577.280390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 578.388318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 578.472896] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 578.555346] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 578.561499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 578.569200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 578.643935] 8021q: adding VLAN 0 to HW filter on device team0 17:53:50 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000180)=""/126, 0x2000036b) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000604ffc)) dup2(r0, r1) 17:53:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00eb034d564b0000000001"]) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000080)={0x0, 0x634}) 17:53:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x40000003, 0x1}) 17:53:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x40003ffd, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000140)) fdatasync(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000, 0x0) 17:53:50 executing program 7: perf_event_open(&(0x7f00000000c0)={0x800000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) 17:53:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f000087dffe)='F', 0x1, 0x4000, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 17:53:50 executing program 6: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141046, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000240)="0852f498", 0x4, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000300)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) 17:53:50 executing program 3: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000180)=""/126, 0x2000036b) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000604ffc)) dup2(r0, r1) 17:53:50 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setpriority(0x0, 0x0, 0xffffffffffffff52) 17:53:50 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000180)=""/126, 0x2000036b) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000604ffc)) dup2(r0, r1) 17:53:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffffffffffffff81) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x74, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}}, &(0x7f00000000c0)=0xb0) 17:53:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x40003ffd, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000140)) fdatasync(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000, 0x0) 17:53:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00eb034d564b0000000001"]) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000080)={0x0, 0x634}) 17:53:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000580)=[{&(0x7f00000004c0)="04", 0x1}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") write(r0, &(0x7f0000fa8000)="2300000014000707030e0000120f0a0809bcb1dfdf004511000100f5fe0012ff000000", 0x23) 17:53:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x40000003, 0x1}) 17:53:50 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/141, 0x8d}, {&(0x7f00000005c0)=""/172, 0xac}], 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, &(0x7f00000ddff8)=0xc00, 0x102002f01) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000440)) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) 17:53:50 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000180)=""/126, 0x2000036b) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000604ffc)) dup2(r0, r1) 17:53:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000180)={'bond0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 17:53:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr-camellia-asm,ghash-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="d3ab27191a010023560fd9d5e03eba602dff05b82756df62", 0x18) sendmmsg$alg(r2, &(0x7f0000002c80), 0x4924a48, 0x0) 17:53:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x40003ffd, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000140)) fdatasync(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000, 0x0) 17:53:50 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 17:53:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00eb034d564b0000000001"]) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000080)={0x0, 0x634}) 17:53:50 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {}], 0xff91) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/67) 17:53:51 executing program 3: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000180)=""/126, 0x2000036b) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000604ffc)) dup2(r0, r1) 17:53:51 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) fallocate(r1, 0x0, 0x0, 0x1) 17:53:51 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000240), &(0x7f0000000000)=0x4) 17:53:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000eaa078b20000197897c0d4694ca7fbbc0532a8a23c4032154b3f0000000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:51 executing program 6: unshare(0x20020400) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='Qamfs\x00', 0x105403, &(0x7f00000000c0)) acct(&(0x7f0000000000)='./file0\x00') poll(&(0x7f0000000080), 0x0, 0x200007f) unlink(&(0x7f0000933ff8)='./file0\x00') 17:53:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x40003ffd, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000140)) fdatasync(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000, 0x0) 17:53:51 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000eefff0)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000168000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f00004daff0)={&(0x7f0000006fb8)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c25e50766"}}, 0x48}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000003300)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000035c0), 0x0, &(0x7f0000003600)=""/109, 0x6d}}, {{&(0x7f0000003680)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000380)}}], 0x2, 0x2, &(0x7f0000003a00)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "510200"}}, 0x48}, 0x1}, 0x0) 17:53:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bond\x00', 0x10) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@delrng={0x10, 0x14}, 0x10}, 0x1}, 0x0) 17:53:51 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x401, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e6661740002", 0xd}], 0x0, &(0x7f0000000300)={[{@dos1xfloppy='dos1xfloppy', 0x2c}]}) 17:53:51 executing program 1: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x6, 0x8, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000080)={r0}, 0x10) [ 580.260883] FAT-fs (loop4): bogus number of reserved sectors [ 580.266873] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 580.275525] FAT-fs (loop4): Can't find a valid FAT filesystem 17:53:51 executing program 2: creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0x2) 17:53:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0), 0x117) 17:53:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000080)={0x14, 0x2d, 0xb03}, 0x14}, 0x1}, 0x0) 17:53:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 17:53:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000240)) [ 580.942689] Process accounting resumed 17:53:52 executing program 3: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000180)=""/126, 0x2000036b) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000604ffc)) dup2(r0, r1) 17:53:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffe, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)='XFSB', 0x4}], 0x0, &(0x7f0000000140)=@noalign='noalign') 17:53:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 17:53:52 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x106}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'ip6tnl0\x00', 0x400}) dup2(r2, r0) 17:53:52 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f00000002c0)=@hci, 0x80, &(0x7f0000000280)=[{&(0x7f0000000340)=""/117, 0x75}], 0x1, &(0x7f0000000180)=""/169, 0x34b}, 0x0) 17:53:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 17:53:52 executing program 6: unshare(0x20020400) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='Qamfs\x00', 0x105403, &(0x7f00000000c0)) acct(&(0x7f0000000000)='./file0\x00') poll(&(0x7f0000000080), 0x0, 0x200007f) unlink(&(0x7f0000933ff8)='./file0\x00') 17:53:52 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') [ 581.095906] Process accounting resumed 17:53:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b01"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xf, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 17:53:52 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00', 0xfff}) 17:53:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0x0, 0x4}, 0xd) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac97"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 17:53:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0xfffffdd7, &(0x7f0000000540)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1, &(0x7f0000000040)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f0000001f80)={0x77359400}) sendmmsg$unix(r0, &(0x7f0000000340), 0x492492492492c40, 0x0) [ 581.254462] XFS (loop2): device supports 512 byte sectors (not 0) [ 581.271753] device lo entered promiscuous mode 17:53:52 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 17:53:52 executing program 7: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0xb00, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 17:53:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000029000000040000000000000000000000"], 0x18}}], 0x2, 0x0) 17:53:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) [ 581.374598] XFS (loop2): device supports 512 byte sectors (not 0) 17:53:52 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000001c0)="6f1005fbf46be1a1e72a4454ee5108635bdec935bd3baec00442bbb30c4c7b81255c") [ 581.955096] Process accounting resumed 17:53:53 executing program 6: unshare(0x20020400) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='Qamfs\x00', 0x105403, &(0x7f00000000c0)) acct(&(0x7f0000000000)='./file0\x00') poll(&(0x7f0000000080), 0x0, 0x200007f) unlink(&(0x7f0000933ff8)='./file0\x00') 17:53:53 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 17:53:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffe, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)='XFSB', 0x4}], 0x0, &(0x7f0000000140)=@noalign='noalign') 17:53:53 executing program 7: r0 = socket$inet(0x10, 0x3, 0x4) capset(&(0x7f0000000140)={0x19980330}, &(0x7f00000001c0)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000080)="4c0000001200ff09fffefd956fa283b724a63fff00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 17:53:53 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 17:53:53 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000000)=""/230) 17:53:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)='./file0/bus\x00') 17:53:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 17:53:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 582.202756] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 17:53:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f00000002c0), 0x1}, 0x20) 17:53:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 17:53:53 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x49, 0x4) accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffdde, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 17:53:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newaddr={0x34, 0x14, 0x11d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7}}]}, 0x34}, 0x1}, 0x0) 17:53:53 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@dev={0xfe, 0x80}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x32}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0xe8) close(r0) [ 582.295530] XFS (loop2): device supports 512 byte sectors (not 0) 17:53:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffe, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)='XFSB', 0x4}], 0x0, &(0x7f0000000140)=@noalign='noalign') 17:53:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="2957e1311f16f477671070") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="24d2453b8f401cf5aaa067988d9584fb4ec3020180e5ee87326b772d9a551d346082e88b8fda83a2e16017dbe1b03ffd9fe3cfe847a7d0cd4c0c493c70e89f67435c") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000000c0)=ANY=[]) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x8) fallocate(r2, 0x3, 0x0, 0xffff) [ 582.571070] XFS (loop2): device supports 512 byte sectors (not 0) [ 583.009097] Process accounting resumed 17:53:54 executing program 6: unshare(0x20020400) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='Qamfs\x00', 0x105403, &(0x7f00000000c0)) acct(&(0x7f0000000000)='./file0\x00') poll(&(0x7f0000000080), 0x0, 0x200007f) unlink(&(0x7f0000933ff8)='./file0\x00') 17:53:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r2 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1}, 0x4) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 17:53:54 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) vmsplice(r2, &(0x7f0000001640)=[{&(0x7f0000001540)='L', 0x1}], 0x1, 0x0) 17:53:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x9) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000e90307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:53:54 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000100)="21494280a5598325d5419119b646cd4216beabe20d5b135bc8bc5772dcac9d52c758f311996dd0de9b6ae4f404a6fd23f04aaec19f16b733008224224b681ae4e9bbfc14909f43b52ce5d6b924872a11800abfc8587903359366fc8d7e0750c76fa1fe2fc9f70a58781b012043a9df605203e7e4fd987e0b86788b4c975475a77d97d55f94570c5c7fbaf1d2acf033974ba66fa766956c7b69c7047fc796b22545feb33b14d6ae752f059f6b3e34976fd37f5b12fdfb54554ae22fcdefcd873094ebffade01548aa5d7e45ed2407fbde07ab4073810dbfad9c996b0abd6ed169e3d7ab7cd3d8ea1483457df3a2bc512397af6e3f1ded20ac6b5b9d8e92a744bf") r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000380)=""/4096, 0x35) umount2(&(0x7f0000000280)='./file0\x00', 0x1) 17:53:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xb, &(0x7f0000000000), &(0x7f0000000400)=0x2ef) 17:53:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffe, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)='XFSB', 0x4}], 0x0, &(0x7f0000000140)=@noalign='noalign') 17:53:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x58, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'veth1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3f}}, @IFA_LOCAL={0x8, 0x2, @loopback=0x7f000001}, @IFA_FLAGS={0x8, 0x8}, @IFA_ADDRESS={0x8, 0x1, @rand_addr}]}, 0x58}, 0x1}, 0x0) 17:53:54 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x8000}], 0x1, 0xfffc) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x40002017}) timerfd_settime(r3, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, &(0x7f0000000300)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 17:53:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ed277a4200100360070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x67}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x16) [ 583.221235] XFS (loop2): device supports 512 byte sectors (not 0) 17:53:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000001700)="295ee1311f16f477671070") socket$inet(0x28, 0x2, 0xffffffff00000028) 17:53:54 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000140)=@assoc_value={r1}, &(0x7f0000000180)=0x8) 17:53:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000900)={0xa, 0x4e22}, 0x1c) listen(r1, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept(r1, &(0x7f0000000200)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000280)=0x80) sendto$inet6(r2, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x3d4, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0xffdf}, 0x1}, 0x0) 17:53:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$cgroup_pid(r0, &(0x7f0000000040)={[0x31]}, 0x1) 17:53:54 executing program 0: pipe2(&(0x7f0000000000), 0x80000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") prctl$intptr(0x35, 0x0) 17:53:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000040)="f2360f350f4f4024663e660fe4dcbaf80c66b84af6628f66efbafc0cb87400eff390bad104b8cf02efbaf80c66b80488e98766efbafc0c66ed0f06b856038ed86466660f50f8", 0x46}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 583.437864] sctp: [Deprecated]: syz-executor7 (pid 3758) Use of int in maxseg socket option. [ 583.437864] Use struct sctp_assoc_value instead [ 583.462090] sctp: [Deprecated]: syz-executor7 (pid 3759) Use of int in maxseg socket option. [ 583.462090] Use struct sctp_assoc_value instead [ 583.953118] Process accounting resumed 17:53:55 executing program 0: pipe2(&(0x7f0000000000), 0x80000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") prctl$intptr(0x35, 0x0) 17:53:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x9, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) close(r2) close(r1) 17:53:55 executing program 1: mmap$binder(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1000002, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000280), &(0x7f0000000040)=0x4) 17:53:55 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bcsh0\x00', 0x1002}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8943, &(0x7f0000000180)={'bcsh0\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 17:53:55 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000043b000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 17:53:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) poll(&(0x7f0000000000)=[{r1}], 0xa4, 0x0) 17:53:55 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:53:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x25c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x3ec) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') preadv(r2, &(0x7f0000002600)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x2) 17:53:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x3c, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) shutdown(r0, 0x1) 17:53:55 executing program 0: pipe2(&(0x7f0000000000), 0x80000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") prctl$intptr(0x35, 0x0) 17:53:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 17:53:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{}, {0x3}]}, 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 17:53:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x1d7, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000140)='lblc\x00') 17:53:55 executing program 3: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) fallocate(r0, 0x3, 0x0, 0x5d5) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 17:53:55 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvmmsg(r0, &(0x7f0000000740), 0x330, 0x0, &(0x7f0000000700)) rt_sigprocmask(0x3, &(0x7f0000000080)={0x146}, &(0x7f00000005c0), 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="9c60b8ae3a76a11dd11e31cc871b5f03000400000000000000056f474f0400000000"], &(0x7f0000e6bffc)='GPL\x00', 0x0, 0x99, &(0x7f000000d000)=""/153}, 0x48) r2 = socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e) mkdir(&(0x7f00000002c0)='./file0\x00', 0x20) r3 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000940)="f2ad594f5334f2d4423c1c2a91f4cb19d178b124a8f5eb0bee785172b0a14ff3d9bcdac1e17c7b06d24befc49a199d8192d4b5199be81c369fe175aa554a957a837037ea4c51e5f490b69dd015664fed25a27e9e0ec9a0e2100443570bc94f6c83dc544edafcca4941ff8ed5a58fb1b27545e961d23979", 0x77, 0xfffffffffffffff8) r4 = request_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0xffffffffffffffff) keyctl$negate(0xd, r3, 0xfffff77ffffffff8, r4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000800)) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000780)={0xd11f, 0xe7}, 0x13d) r5 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000240)={0x0, 0xdd0d, 0x20, 0x5, 0x9}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000300)=@int=0x2, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)=0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x70, 0x7f, 0x9, 0x81, 0xfffffffffffffff9, 0x0, 0xe4a2, 0x200, 0x7, 0x2, 0x0, 0x2, 0x5, 0x400, 0x6, 0x5, 0x2, 0x8000, 0x3a52, 0x0, 0x5, 0x10001, 0x1511, 0x8, 0x3, 0x10000, 0x1ecd, 0x5, 0x0, 0x6, 0x6, 0x1, 0x3, 0x8, 0x1, 0xffff, 0x4, 0x0, 0x8ad8, 0x0, @perf_bp={&(0x7f0000000600), 0x4}, 0xa2, 0x8001, 0x10000, 0x4, 0x3, 0xcc, 0x8}, r6, 0x6, 0xffffffffffffffff, 0x1) r7 = socket$inet6(0xa, 0x202000000802, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10002, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x207) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/39, &(0x7f00000001c0)=0x27) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100)=0x5, 0x4) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000000000)=0x104) fcntl$setlease(r1, 0x400, 0x200000000003) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2, 0x80000000000041}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x1000000800, 0x2}, 0x20) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000840)=ANY=[]) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r7, r9, &(0x7f0000000340)=0x201, 0x7ffffffe) 17:53:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r2, 0x2) 17:53:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000440)='./file0/fiLe1\x00', 0x0) [ 584.547638] IPVS: length: 39 != 8 [ 584.611399] IPVS: length: 39 != 8 17:53:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000004640)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x190, 0x0, 0x0, 0x0, 0x0, {0x3}, [{{0x8, 0x1}, {0x174, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}, {0x8, 0x6}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x14, 0x4, [{}, {}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4}}, {0x8, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6}}}]}}]}, 0x190}, 0x1}, 0x0) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) recvmmsg(r3, &(0x7f0000007c40)=[{{0x0, 0x0, &(0x7f0000004900), 0x0, &(0x7f0000007b40)=""/214, 0xd6}}], 0x1, 0x40012162, &(0x7f0000004980)={0x0, 0x1c9c380}) 17:53:55 executing program 0: pipe2(&(0x7f0000000000), 0x80000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") prctl$intptr(0x35, 0x0) 17:53:55 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000080)) 17:53:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) bind$inet(r1, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020053, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 17:53:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1}, 0x24}, 0x1}, 0x0) 17:53:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)={[0x36]}, 0x1) 17:53:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x17}]}, &(0x7f0000f91ffc)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@ldst={0x2, 0x20d35107, 0xb, 0x7a, 0x0, 0xffffff50}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) 17:53:56 executing program 1: r0 = socket$inet(0x10, 0x8800000000000003, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:53:56 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xffff}, 0x1c) listen(r0, 0x0) 17:53:56 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x80, &(0x7f0000000a80)}, 0x0) 17:53:56 executing program 6: r0 = socket$kcm(0x29, 0x200000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0042fc2f07d82c99240970") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100000035) 17:53:56 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) 17:53:56 executing program 3: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) fallocate(r0, 0x3, 0x0, 0x5d5) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 17:53:56 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000080)) 17:53:56 executing program 2: syz_mount_image$reiserfs(&(0x7f0000001480)='reiserfs\x00', &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x8800, &(0x7f00000015c0)) 17:53:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80002, 0x88) r2 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r2, r1, 0x0) 17:53:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000200)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 17:53:56 executing program 6: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x914, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffdce, &(0x7f00000000c0)}) 17:53:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0x0) 17:53:56 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) close(r0) 17:53:56 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 17:53:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}}, &(0x7f0000000000)=0xb0) 17:53:56 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="a7df64390300", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 17:53:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) dup3(r2, r1, 0x0) 17:53:56 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000080)) 17:53:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x5000) 17:53:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(cast5-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c504", 0x5) accept$alg(r0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)}, 0x0) 17:53:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 17:53:57 executing program 3: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) fallocate(r0, 0x3, 0x0, 0x5d5) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 17:53:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48c, 0x0, 0x400000b7]}) 17:53:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f}, 0xa) 17:53:57 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0x40045731, &(0x7f0000000000)={0x1}) 17:53:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001740)={[{@uid={'uid', 0x3d, [0x36]}, 0x2c}, {@gid={'gid', 0x3d, [0x33]}, 0x2c}, {@nointegrity='nointegrity', 0x2c}, {@gid={'gid', 0x3d, [0x0]}, 0x2c}]}) 17:53:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000baf000)=""/1, &(0x7f0000561ffc)) 17:53:57 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x4010000034, 0x0) ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) 17:53:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000080)) 17:53:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000000000001, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140), &(0x7f00000001c0)=0xfffffffffffffde9) [ 586.633495] jfs: Unrecognized mount option "gid=" or missing value [ 586.683516] jfs: Unrecognized mount option "gid=" or missing value 17:53:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYBLOB="f219946d9efe08f772"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="4626262c8523bf012cf6") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0xfdfdffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 17:53:57 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0x40045731, &(0x7f0000000000)={0x1}) 17:53:57 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0x40045731, &(0x7f0000000000)={0x1}) 17:53:57 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x18) 17:53:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f00000003c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x3fd, &(0x7f0000000300)=""/187}, 0x48) 17:53:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r3, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x79, &(0x7f0000000180)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100}}], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "7e512e5686b8a498e150d085fa88c54bcafa058a8c4b2b26585f44f25bdabdf36200b93b71151e896bfef1e8dda14a949e918de815d68d343b81ba82948a9a20"}}}}, 0x0) 17:53:58 executing program 3: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) fallocate(r0, 0x3, 0x0, 0x5d5) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 17:53:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0x40045731, &(0x7f0000000000)={0x1}) 17:53:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)="6e6f646573e6", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$fuse(r1, &(0x7f0000000000)={0x28, 0x1, 0x0, @fuse_notify_store_out={0x7ff, 0xd6f, 0x7f}}, 0x28) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 17:53:58 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0xfe3f, &(0x7f0000000000), 0x368, &(0x7f00006e9c68)}, 0x0) 17:53:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0x40045731, &(0x7f0000000000)={0x1}) 17:53:58 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) 17:53:58 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x6558, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x8000000, @broadcast=0xffffffff}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}}}}}}, &(0x7f0000ea3000)) 17:53:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0x40045731, &(0x7f0000000000)={0x1}) 17:53:58 executing program 6: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 17:53:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000003b0000005f2e0000000000119500000000000000"], &(0x7f0000000000)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 17:53:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x403, &(0x7f0000000700)) 17:53:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) 17:53:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0x40045731, &(0x7f0000000000)={0x1}) 17:53:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0ffff070000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:53:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000f, 0x1813, r0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 17:53:58 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x10, 0x5, &(0x7f0000006000)=@framed={{0x18}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x18}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0x1000, &(0x7f0000008000)=""/4096}, 0x48) [ 587.917732] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 588.010874] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 17:53:59 executing program 2: unshare(0x40000000) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 17:53:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x8030ae7c, 0x0) 17:53:59 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xa) 17:53:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000140)=@can={0x1d}, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)="1436430d48d97d3a32f6d8a3b38a641d2645315dde43a6bd599b18781b751695b1a8e759c119cf225c14fa707eba93bedb51b627eabdca612b078440427bed079dcfcc5fb24e11f19e50a4f3e3e2db8a3e9a1cebc4811c20f1e9425968cfa6a30aa224e202ee3bbea69d6a2611bad64f", 0x70}], 0x1, &(0x7f0000003640)=ANY=[]}}], 0x1, 0x48015) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000003580)={&(0x7f00000003c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/112, 0x200034b0}], 0x1, &(0x7f0000003500)=""/106, 0x6a}, 0x0) 17:53:59 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x3ff}, 0x2c) 17:53:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) recvfrom(r2, &(0x7f0000000640)=""/174, 0xae, 0x2, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x709000) 17:53:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/183, 0x18) 17:53:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0}) ppoll(&(0x7f0000000380)=[{r0}], 0x1, &(0x7f0000000400)={r1}, &(0x7f0000000440), 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 17:53:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x5, &(0x7f00000000c0)=@framed={{0x18}, [@map={0x18, 0x0, 0x1, 0x0, r2}], {0x95}}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) [ 588.756927] IPVS: ftp: loaded support on port[0] = 21 17:53:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000), 0x8) 17:53:59 executing program 6: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000080)='X', 0x1}], 0x1) 17:53:59 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/227, 0x66}], 0x1) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 17:53:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x400000b7}]}) 17:53:59 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)) 17:53:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="78ff0f2229"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:53:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3c}, {0x6}]}, 0x10) [ 588.950611] IPVS: ftp: loaded support on port[0] = 21 17:54:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)) 17:54:00 executing program 4: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000300)) 17:54:00 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xa, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x24}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 17:54:00 executing program 2: unshare(0x40000000) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 17:54:00 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{0x4}}) 17:54:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0xfffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x303, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 17:54:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") keyctl$unlink(0x9, r0, r0) [ 589.198508] IPVS: ftp: loaded support on port[0] = 21 17:54:00 executing program 3: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000000c0)=""/35, 0x640) getdents(r1, &(0x7f0000000780)=""/236, 0xec) 17:54:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x6, 0x6, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) dup3(r1, r2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 17:54:00 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x4000000004, 0x80006}, 0x2c) 17:54:00 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000240)="4b4cbfc0b5c35cbc23135d58ee0a278402e63c99cefedcdfa6152304d14a4cfa1186789a6a068f22e2494085fa399b1686d21dffc10264eb9561b00e7120d2ee03e8fb45b358e0c9fecdffb0f05081d0ee7f4cb0a59aacdaf9fbf360a2ebd951f52be1dde6be45a48179f2fb32263c181a49a37275b7c12cc784b7e9", 0x7c}], 0x1) 17:54:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000180)) getitimer(0x2, &(0x7f0000000140)) 17:54:00 executing program 7: syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0xc, 0x5, 0x1, 0x0, [{[@broadcast=0xffffffff]}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 17:54:00 executing program 2: unshare(0x40000000) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 17:54:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) uname(&(0x7f00000000c0)=""/119) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f00000002c0)) 17:54:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x1) 17:54:00 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') exit(0x0) pread64(r0, &(0x7f0000000040)=""/51, 0x33, 0x0) [ 589.674567] IPVS: ftp: loaded support on port[0] = 21 17:54:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000000bff7)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, &(0x7f0000000100)) 17:54:00 executing program 7: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c1c240970") timerfd_create(0x0, 0x1f90c83822660673) 17:54:00 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100)=0x83, 0x4) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$unix(r0, &(0x7f0000000140)="1d9b000000007675d706d94e590291c9900d3be5299d0a4d3d1891a1fe3d8edd715c9f981c39daefbae33fbd06698cc347008df8", 0x34, 0x0, &(0x7f0000000000)=@abs, 0x6e) 17:54:00 executing program 3: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000006c0)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xfe4d) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x8001}) 17:54:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioprio_set$uid(0x0, 0x0, 0xfffffffffffffff5) 17:54:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") bpf$BPF_PROG_GET_NEXT_ID(0x14, &(0x7f0000000040)=0x4, 0x4) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FICLONE(r1, 0x40049409, r0) 17:54:00 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$KVM_GET_REG_LIST(r0, 0x400452c8, &(0x7f0000000000)=ANY=[@ANYBLOB="6cb195de083c00000000000000007eda806e000002"]) 17:54:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000)="78733976000898fcffff6054be13cfe62785ce10", 0x14) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000340)="0db64b0080af877427a5ceb634d4bd96", 0x10}], 0x1, &(0x7f0000000040)}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/223, 0xdf}}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f0000001240)=[{&(0x7f0000001180)=""/161, 0xa1}], 0x1}}], 0x2, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}) 17:54:01 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 17:54:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fstatfs(r1, &(0x7f00000001c0)=""/110) fstatfs(r1, &(0x7f0000001500)=""/4096) 17:54:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) dup3(r2, r1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_bridge\x00'}, 0x18) ioctl$TCXONC(r2, 0x540a, 0x0) 17:54:01 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x1, 0x0, 0x10000101) write(r1, &(0x7f0000000000)="95", 0x1) 17:54:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x1}) 17:54:01 executing program 2: unshare(0x40000000) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 17:54:01 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@broute={"62726f7574650d0100", 0x20, 0x1, 0x278, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f00000000c0), &(0x7f0000000900)=ANY=[@ANYBLOB="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"]}, 0x2f0) [ 590.537607] IPVS: ftp: loaded support on port[0] = 21 17:54:01 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000600)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/38, 0x26) getdents64(r0, &(0x7f0000000100)=""/186, 0xba) 17:54:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000000100)="78e73755fd6379838e6ca43fad70626d96d4992a8120c933e4b942e80ec57d6937bd7dd06d4bf6f813f75f9324f3f638285f10603c965f7f7b759bc00c7a922c77cbbee5ca52264b21574f92113932934be9f53c04cea187bc8b549b8d70afb6f2bea823df3123e3eb44800b756ea2b12faf5ffa423b606c5ded377d0e0be4d5f3c74d12b37140f330b0ef21cfe82a254364a92f4c1bb4a24545ec07ff1d00301514ec9a203041e91ea0906712e989a06143ce468bc641117b5a9f7195b2fc8f6de48b1f13a205736e5c643bb4d054f60b184744", 0xd4) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x700000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}) signalfd4(r0, &(0x7f00000000c0)={0x9882}, 0x8, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) 17:54:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000200)=0x204000000) 17:54:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x1}) 17:54:01 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307}], 0x0, 0x0, &(0x7f0000000380)}) 17:54:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001040)=@broute={'broute\x00', 0x20, 0x6, 0x3e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000000), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0xd, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00', 'veth0_to_bond\x00', 'ip6gre0\x00', @random="c9ef5504ab4e", [], @empty, [], 0x70, 0xa0, 0x1d0}, [@common=@redirect={'redirect\x00', 0x8}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:scanner_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0xb, 0x0, 0x0, 'erspan0\x00', 'ip_vti0\x00', 'veth0_to_bridge\x00', 'team_slave_1\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @random="307ae127721e", [], 0x70, 0x110, 0x188}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "6f96a3be0743b1e0f186223615e08727a179de3fca3695e1665d8d720daea08903858d243dec6a83153389383454c06753b073f862e8bf183b0ca110c6ef6d4f"}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe}]}, 0x460) 17:54:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 17:54:01 executing program 1: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x111000) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000003b40), 0x0) socket$inet6(0xa, 0x1, 0x0) syslog(0x2, &(0x7f0000000200)=""/220, 0xdc) 17:54:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)='e', 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) [ 590.868944] binder: 4247:4251 DecRefs 0 refcount change on invalid ref 0 ret -22 17:54:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000000100)="78e73755fd6379838e6ca43fad70626d96d4992a8120c933e4b942e80ec57d6937bd7dd06d4bf6f813f75f9324f3f638285f10603c965f7f7b759bc00c7a922c77cbbee5ca52264b21574f92113932934be9f53c04cea187bc8b549b8d70afb6f2bea823df3123e3eb44800b756ea2b12faf5ffa423b606c5ded377d0e0be4d5f3c74d12b37140f330b0ef21cfe82a254364a92f4c1bb4a24545ec07ff1d00301514ec9a203041e91ea0906712e989a06143ce468bc641117b5a9f7195b2fc8f6de48b1f13a205736e5c643bb4d054f60b184744", 0xd4) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x700000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}) signalfd4(r0, &(0x7f00000000c0)={0x9882}, 0x8, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) 17:54:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="2e6566d9ff3e660f22043e0f01df36dbf7f30f7f503467f367d9d06a00d38e07e26765f32e0fbcff66b9930b000066b80300000066ba000000000f30", 0x3c}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x400000}], 0x1) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)) [ 590.964095] binder: send failed reply for transaction 87 to 4247:4251 [ 590.971656] binder: undelivered TRANSACTION_ERROR: 29189 17:54:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000007c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r2, &(0x7f0000000280)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) 17:54:02 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x5000000, 0x3c}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}]}, 0x104}, 0x1}, 0x0) 17:54:02 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307}], 0x0, 0x0, &(0x7f0000000380)}) 17:54:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x1}) 17:54:02 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 17:54:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000000040)=0x80, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x70967c17166daa5c, 0x0) recvmsg(r1, &(0x7f00000016c0)={&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000001640)=""/112, 0x70}, 0x0) recvmsg$kcm(r2, &(0x7f0000002700)={&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000001580)=""/185, 0xb9}, 0x0) write(r1, &(0x7f0000000840), 0xff98) 17:54:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000000100)="78e73755fd6379838e6ca43fad70626d96d4992a8120c933e4b942e80ec57d6937bd7dd06d4bf6f813f75f9324f3f638285f10603c965f7f7b759bc00c7a922c77cbbee5ca52264b21574f92113932934be9f53c04cea187bc8b549b8d70afb6f2bea823df3123e3eb44800b756ea2b12faf5ffa423b606c5ded377d0e0be4d5f3c74d12b37140f330b0ef21cfe82a254364a92f4c1bb4a24545ec07ff1d00301514ec9a203041e91ea0906712e989a06143ce468bc641117b5a9f7195b2fc8f6de48b1f13a205736e5c643bb4d054f60b184744", 0xd4) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x700000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}) signalfd4(r0, &(0x7f00000000c0)={0x9882}, 0x8, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) 17:54:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@newlink={0x30, 0x10, 0x421, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x1c}, @IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x30}, 0x1}, 0x0) 17:54:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") io_setup(0x8000, &(0x7f0000000000)) [ 591.510737] mip6: mip6_destopt_init_state: spi is not 0: 5 [ 591.530313] binder: 4286:4287 DecRefs 0 refcount change on invalid ref 0 ret -22 17:54:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r2, 0x0, 0x25, &(0x7f0000000100)="78e73755fd6379838e6ca43fad70626d96d4992a8120c933e4b942e80ec57d6937bd7dd06d4bf6f813f75f9324f3f638285f10603c965f7f7b759bc00c7a922c77cbbee5ca52264b21574f92113932934be9f53c04cea187bc8b549b8d70afb6f2bea823df3123e3eb44800b756ea2b12faf5ffa423b606c5ded377d0e0be4d5f3c74d12b37140f330b0ef21cfe82a254364a92f4c1bb4a24545ec07ff1d00301514ec9a203041e91ea0906712e989a06143ce468bc641117b5a9f7195b2fc8f6de48b1f13a205736e5c643bb4d054f60b184744", 0xd4) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x700000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}) signalfd4(r0, &(0x7f00000000c0)={0x9882}, 0x8, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) 17:54:02 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 17:54:02 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x103}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:54:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000040)=0x28) 17:54:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x1}) 17:54:02 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307}], 0x0, 0x0, &(0x7f0000000380)}) 17:54:02 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x45, 0x4}]}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/123, 0x7b}], 0x1, &(0x7f0000000280)=""/93, 0x5d, 0x7}, 0x6}], 0x1, 0x40000022, &(0x7f0000000680)={0x77359400}) sendto$llc(r0, &(0x7f0000000080)="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", 0x120, 0x4, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x3, 0x2, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) [ 591.666280] binder: send failed reply for transaction 91 to 4286:4287 [ 591.681134] binder: undelivered TRANSACTION_ERROR: 29189 [ 591.802904] binder: 4323:4326 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 591.896086] binder: send failed reply for transaction 95 to 4323:4326 [ 591.903742] binder: undelivered TRANSACTION_ERROR: 29189 17:54:03 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) read(r0, &(0x7f0000000380)=""/4096, 0x30) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 17:54:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf0}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x31, 0x119, 0x0, 0x0, {0x4001}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @u32}]}]}, 0x20}, 0x1}, 0x0) 17:54:03 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f000000a000)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 17:54:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 17:54:03 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 17:54:03 executing program 6: sendto$inet(0xffffffffffffffff, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) bind(0xffffffffffffffff, &(0x7f0000557130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r0 = socket$inet6(0xa, 0x1, 0x0) getgroups(0x0, &(0x7f0000000480)) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 17:54:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 17:54:03 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307}], 0x0, 0x0, &(0x7f0000000380)}) 17:54:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000724ff0)=[{&(0x7f0000fa7f12)="b1", 0x1}], 0x1, &(0x7f00000003c0)}, 0x0) 17:54:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000000340)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 17:54:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r1, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r0, r1, 0x0) 17:54:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)={0x303, 0x33}, 0x28) dup3(r1, r0, 0x0) 17:54:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @multicast1=0xe0000001}, @icmp=@address_reply={0x12}}}}}, 0x0) 17:54:03 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@nfs_nostale_ro='nfs=nostale_ro', 0x2c}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)) 17:54:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x2, 0x4) 17:54:03 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000737000), 0x170, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000080)=0x8001, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) [ 592.911707] binder: 4339:4341 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 592.940369] binder: send failed reply for transaction 99 to 4339:4341 [ 592.947543] binder: undelivered TRANSACTION_ERROR: 29189 17:54:04 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) read(r0, &(0x7f0000000380)=""/4096, 0x30) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 17:54:04 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000002c0)=""/4096, &(0x7f0000000000)=0x1000) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x1, 0x4182) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000000c0)={0x14, 0x2, 0x7, 0x20}) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000280)) 17:54:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000004c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/94, 0x5e}], 0x1) 17:54:04 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x8100, 'yam0\x00', 'bcsf0\x00', 'ipddp0\x00', 'sit0\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe0, 0x168, 0x1a0, [@time={'time\x00', 0x18}, @vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x0, 0x1ffffa}}}]}, [@common=@mark={'mark\x00', 0x10}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@mark={'mark\x00', 0x10}}]}]}, 0x2a8) 17:54:04 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 17:54:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fstat(r1, &(0x7f0000005480)) 17:54:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x2004000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0x8010aebb, 0x907000) 17:54:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x80000000000e800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200007400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 17:54:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f0000000100)) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000140)}) 17:54:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x3, &(0x7f0000000000)=""/59, &(0x7f0000000080)=0x3b) 17:54:04 executing program 7: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000000080)=""/166, &(0x7f0000000040)=0xffffffffffffffbb) 17:54:04 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fcntl$notify(r1, 0x402, 0x1) dup3(r0, r1, 0x0) 17:54:04 executing program 1: mlockall(0x2) r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x4d) fallocate(r0, 0x1, 0x0, 0x7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r0, 0x0) 17:54:04 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 17:54:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x4003) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000140), 0x7, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200), 0x5e, 0x0) 17:54:04 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fcntl$notify(r1, 0x402, 0x1) dup3(r0, r1, 0x0) [ 593.943415] IPVS: ftp: loaded support on port[0] = 21 17:54:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000080)="0fa9baf80c66b86c1fc68366efbafc0c66ed640f32354f500f46bcca0066b9a40200000f32650fc79a471d0f00190f20c10f00d0", 0x34}], 0xaaaaaaaaaaaad1f, 0x0, &(0x7f0000000100), 0x0) 17:54:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 17:54:05 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fcntl$notify(r1, 0x402, 0x1) dup3(r0, r1, 0x0) 17:54:05 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) read(r0, &(0x7f0000000380)=""/4096, 0x30) umount2(&(0x7f0000000280)='./file0\x00', 0x0) [ 594.493712] IPVS: ftp: loaded support on port[0] = 21 17:54:05 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 17:54:05 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f00000002c0), 0x7) [ 594.988645] device bridge_slave_1 left promiscuous mode [ 594.994302] bridge0: port 2(bridge_slave_1) entered disabled state [ 595.025858] device bridge_slave_0 left promiscuous mode [ 595.031478] bridge0: port 1(bridge_slave_0) entered disabled state [ 597.056980] team0 (unregistering): Port device team_slave_1 removed [ 597.067457] team0 (unregistering): Port device team_slave_0 removed [ 597.077656] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 597.094528] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 597.120362] bond0 (unregistering): Released all slaves [ 597.924443] bridge0: port 1(bridge_slave_0) entered blocking state [ 597.931065] bridge0: port 1(bridge_slave_0) entered disabled state [ 597.954084] device bridge_slave_0 entered promiscuous mode [ 598.027706] bridge0: port 2(bridge_slave_1) entered blocking state [ 598.034182] bridge0: port 2(bridge_slave_1) entered disabled state [ 598.046321] device bridge_slave_1 entered promiscuous mode [ 598.054780] bridge0: port 1(bridge_slave_0) entered blocking state [ 598.061199] bridge0: port 1(bridge_slave_0) entered disabled state [ 598.075872] device bridge_slave_0 entered promiscuous mode [ 598.127849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 598.150524] bridge0: port 2(bridge_slave_1) entered blocking state [ 598.156925] bridge0: port 2(bridge_slave_1) entered disabled state [ 598.181451] device bridge_slave_1 entered promiscuous mode [ 598.201675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 598.252502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 598.304937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 598.392732] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 598.445854] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 598.462162] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 598.535691] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 598.707826] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 598.715529] team0: Port device team_slave_0 added [ 598.758377] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 598.765792] team0: Port device team_slave_1 added [ 598.801681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 598.826659] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 598.835143] team0: Port device team_slave_0 added [ 598.843351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 599.090254] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 599.097594] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 599.105426] team0: Port device team_slave_1 added [ 599.111442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 599.120072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 599.250174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 599.258278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 599.267298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 599.275715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 599.406295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 599.414601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 599.424801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 599.432312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 599.440311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 599.578578] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 599.586898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 599.595455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 599.733933] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 599.741848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 599.755270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 600.312357] device bridge_slave_1 left promiscuous mode [ 600.317887] bridge0: port 2(bridge_slave_1) entered disabled state [ 600.341794] device bridge_slave_0 left promiscuous mode [ 600.347341] bridge0: port 1(bridge_slave_0) entered disabled state [ 602.398318] team0 (unregistering): Port device team_slave_1 removed [ 602.409429] team0 (unregistering): Port device team_slave_0 removed [ 602.420154] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 602.436664] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 602.466973] bond0 (unregistering): Released all slaves [ 602.704622] bridge0: port 2(bridge_slave_1) entered blocking state [ 602.711060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 602.717734] bridge0: port 1(bridge_slave_0) entered blocking state [ 602.724107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 602.733724] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 602.890946] bridge0: port 2(bridge_slave_1) entered blocking state [ 602.897362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 602.904054] bridge0: port 1(bridge_slave_0) entered blocking state [ 602.910422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 602.918485] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 603.488133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 603.500479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 604.650861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 604.722922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 604.771138] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 604.847519] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 604.890485] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 604.896804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 604.910510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 604.975377] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 604.981684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 604.989374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 605.030518] 8021q: adding VLAN 0 to HW filter on device team0 [ 605.104946] 8021q: adding VLAN 0 to HW filter on device team0 17:54:16 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write(r0, &(0x7f0000000080)='0x2', 0x3) 17:54:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='.', &(0x7f0000000580)="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", 0x1004, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') poll(&(0x7f0000000100)=[{r1}], 0x1, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 17:54:16 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/38) 17:54:16 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fcntl$notify(r1, 0x402, 0x1) dup3(r0, r1, 0x0) 17:54:16 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 17:54:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f00000002c0), 0x7) 17:54:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="655ee1311f16f477671070") syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f0000000140)) 17:54:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000000)=0x8, 0x1a24e0fc2c2b8add) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 17:54:16 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"69000200000f002dc830ee26e3008000", 0x10a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x77) [ 605.858645] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 605.867797] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 605.876891] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 17:54:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f00000002c0), 0x7) [ 605.979368] EXT4-fs error (device loop2): ext4_iget:4778: inode #2: comm syz-executor2: root inode unallocated [ 606.039099] EXT4-fs (loop2): get root inode failed [ 606.044183] EXT4-fs (loop2): mount failed [ 606.095983] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 606.105170] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 606.114292] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 606.131235] EXT4-fs error (device loop2): ext4_iget:4778: inode #2: comm syz-executor2: root inode unallocated [ 606.144843] EXT4-fs (loop2): get root inode failed [ 606.149897] EXT4-fs (loop2): mount failed 17:54:17 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) read(r0, &(0x7f0000000380)=""/4096, 0x30) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 17:54:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") unshare(0x2000400) ioctl$int_out(r0, 0x80004522, &(0x7f0000000000)) 17:54:17 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 17:54:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f00000002c0), 0x7) 17:54:17 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffdffff7ffff00", 0x6002}) pread64(r2, &(0x7f00000002c0)=""/204, 0x37, 0x0) dup3(r1, r2, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000016) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 17:54:17 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 17:54:17 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) 17:54:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='.', &(0x7f0000000580)="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", 0x1004, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') poll(&(0x7f0000000100)=[{r1}], 0x1, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 17:54:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) dup2(r2, r3) 17:54:18 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000000c0)=ANY=[]) truncate(&(0x7f0000000180)='./file0\x00', 0x1e296c7) fallocate(r0, 0x3, 0x40000, 0x100000001) 17:54:18 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$xdp(0x2c, 0x3, 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)="23800010757032ba4b9ee5cfe201", 0x1000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='jfs\x00', 0x400a8, 0x0) 17:54:18 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 17:54:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000600)="82ee61a8e09ab88a24380b8205437903a7396bf259084b34b21c6c541323519ac906f9d5250b6d6d75bc5b51254f9c5c882a91ab6065c8ca3d78bb4a1925ec73f988222ed08f6c1014ca3dec504c7367fc0ffec099f5cbe7384cc99868fe2f8960ba90a11ba89ba9f2c565dc30493621d7ffef702b0ff59be6a004d0dfc71037b4e9845f9e006e72f9cfeb268f269313cc87215e8dc1bfcd4bb5ae40adef5f819db0a3e75148f116ce1e7798", 0xac, 0x6}], 0x0, &(0x7f0000000840)=@pquota='pquota') 17:54:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000002c0), 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0x1c) 17:54:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) [ 607.202304] EXT4-fs (sda1): re-mounted. Opts: (null) 17:54:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x3fffe, 0x0) fallocate(r0, 0x0, 0x0, 0x8004) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0xffffffff) [ 607.222665] EXT4-fs (sda1): re-mounted. Opts: (null) 17:54:18 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000040), 0x4) 17:54:18 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@loopback={0x0, 0x1}, 0x100, 0x0, 0xffffffffffffffff, 0x1}, 0x20) 17:54:18 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$xdp(0x2c, 0x3, 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)="23800010757032ba4b9ee5cfe201", 0x1000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='jfs\x00', 0x400a8, 0x0) 17:54:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x22c}], 0x1, &(0x7f0000001240)}}], 0x1, 0x0) 17:54:18 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 17:54:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x18, 0x4, @tid=r1}, &(0x7f0000fd7000)) 17:54:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='.', &(0x7f0000000580)="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", 0x1004, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') poll(&(0x7f0000000100)=[{r1}], 0x1, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 17:54:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") alarm(0x0) [ 608.030232] EXT4-fs (sda1): re-mounted. Opts: (null) 17:54:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x84, &(0x7f0000000040)=""/24, &(0x7f00000004c0)=0x18) 17:54:19 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 17:54:19 executing program 3: ioperm(0x0, 0x102, 0x0) ioperm(0x0, 0x7, 0xfffffffffffffffe) 17:54:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='devtmpfs\x00', 0x0, &(0x7f0000000280)) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa4002960) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 17:54:19 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$xdp(0x2c, 0x3, 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)="23800010757032ba4b9ee5cfe201", 0x1000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='jfs\x00', 0x400a8, 0x0) 17:54:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clock_gettime(0xfffffffffffffff9, &(0x7f00000003c0)) 17:54:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x8}, &(0x7f0000000340), 0x400) 17:54:19 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 608.177848] EXT4-fs (sda1): re-mounted. Opts: (null) 17:54:19 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000240), &(0x7f0000000280)) setreuid(r1, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000000)=""/105, 0x69) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/64, 0x40}], 0x1) r4 = syz_open_pts(r3, 0x2) dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0x1000002c1) 17:54:19 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$xdp(0x2c, 0x3, 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)="23800010757032ba4b9ee5cfe201", 0x1000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='jfs\x00', 0x400a8, 0x0) 17:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000080), 0x0, r2, 0x6}) 17:54:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, [{0x4, 0x2}, {0x4}]}]}, 0x2c}, 0x1}, 0x0) 17:54:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000200)=@ethtool_eeprom={0xc}}) close(r2) close(r1) 17:54:19 executing program 1 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 608.711766] EXT4-fs (sda1): re-mounted. Opts: (null) 17:54:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='.', &(0x7f0000000580)="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", 0x1004, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') poll(&(0x7f0000000100)=[{r1}], 0x1, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 17:54:19 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x31d91a93, 0x181000) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000140)=0x1) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000000c0)={0x11, 0x10, 0x3}, 0x18) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000000)) 17:54:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = memfd_create(&(0x7f0000000000)='GPL-%usernodevvmnet1vboxnet0\x00', 0x3) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x4, 0x30, 0xd73, 0xffffffff}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e23}}, 0x8, 0x1, 0x6, 0x1, 0x10}, &(0x7f0000000280)=0x98) writev(r0, &(0x7f000051c000)=[{&(0x7f00000000c0)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x25b) 17:54:19 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)={0x303, 0x33}, 0x4) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 17:54:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000200)={0x7, 0x20}) splice(r1, &(0x7f0000000280), r0, &(0x7f00000002c0), 0x0, 0x2) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000240)={0x3f, 0x3, 0x3}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42002, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x2, 0x3, 0x100000001, 0x7, 0x1ff, 0x1f, 0x5, 0x7f7, 0x5, 0xffffffffffffffff, 0x2}, 0xb) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x80800, 0x0) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000100)={0x2, r4, 0x1}) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1000000000000013) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20001, 0x0) getpeername$llc(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x10) 17:54:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='#selinuxppp0@\x00', 0x2) sendmsg$nfc_llcp(r0, &(0x7f0000000980)={&(0x7f00000000c0)={0x27, 0x1, 0x0, 0x7, 0x101, 0x5, "efdfd26a9ae4503a77d2464044fbd1605aa1165e9faea0b837bc68c413f575481f01e9085c084ae136576f245ef6d30deaebc2ed20ebcbb4a3445453476fd0", 0xb}, 0x60, &(0x7f0000000840)=[{&(0x7f00000001c0)="159630b02254e1c2bfc83b3e7d94271e787334c10b052b07d54eceaf9f288a6bf334ce3783c4ee606eefa159f293286e056d65b6855e3aa689c57754a1e4856d41ad0b90a16ad33616d19e220fe1b5e8eea84ec299193401715d9c95ff7c4187c3d4e20068f15eaaedd2bfd3bcbd54f4c6cad7d0b037d88b49db78283ddfe7d35c9d327979630449921a9d155614c139050238a255fd9ce0e2f06780f5de6510ea5f89fe20017abed13adc753b1f6aa73e49e9be9e2314155d9c3784d6c91b51a10975565b2a9166e8893a78ccf9aad14e89c8e9c673c50b873719db62c12ccf0424be3f3341762437e5", 0xea}, {&(0x7f00000002c0)="ffb853fdf0964b4d1080ca90cdfddc7ef4e367247239e77b0a2b758af5b1881ae479bb17a01526e2", 0x28}, {&(0x7f0000000300)="4b4bfe777c9ff30a60dbabb4d660e1543c7b851359cbdd6a4dac54aa84af7dab0c65b9ce126ec5dc4146a87c", 0x2c}, {&(0x7f0000000340)="043e5dc29a61ac2d8a6207a27894a894b35f1455ec55ffe4a9949e8609aa25ddd57f7f909f2ed51113b8dd755357050408d5a4c8a22c18cac541d46efe318d3ef146503d61ab7a2843d5c09f84caca9447c23dd40ec92fc7728d55e5cfea7bda985456c4ea5de608c229b24ec293e6314f5c9bb115fc3f2192f2e5f8317a5acda0", 0x81}, {&(0x7f0000000400)="186a19abdd1d53901a200d479c57fb130446d50961d77e8827b302b8decefda50cfcf43d0bc4569b936c4486633b0005e709c0a7a59e118983806702f393da2609809185085db1e0c86d3755d439fa0b48f59095d8545b4b0258e511f7426bcd61a99e251d572ac7c9a0bfaa4ca801562584e11ca3ac13c2bcd0b2a158bd6797cf52dabade236820959af0eb124c2ee175688419ec95ba4c1d38a844cbe89522d31e28947c79d0b216f93e6c30e2008655de6edd753a9e23d0aa228f89c9f73512b843850a5eeeb0d9dc64", 0xcb}, {&(0x7f0000000500)="9c2bedda02d9ff1b0cc843024c8f5b6cff1af8", 0x13}, {&(0x7f0000000540)}, {&(0x7f0000000580)="3fa92775448d1dad15f3cc55c82187f2e58404b07622a5934f22ad068884d4d0fbdfe6e6abc3084b0b0579dd14f3e242e8bc0427edb85386c0ff5c44a61fe4eb5f7599b88d2aeba40edc6ade87fc637533e92a6686f2f642a665b6bed622e635e2c509b9c8cd6926a117a7ef83a5b7165bd1790382d1e38db1feca61f3d12f0861d2ff2c9a8b20cfd76a07765498c37987df83faccee5effdd8d1f258e0bd20a1c5b0010b3521b00b2d888f765cc2e58aec28b8c93cf816bf63ec2b8d726f19efd6551d1ed335e8a55f733e0204a9bc78887d9ac5ecbd09f4d851e7b0c693839bbdf874a787b2fd20c34d5", 0xeb}, {&(0x7f0000000680)="e0cab14ae7a03458561ee6ec51faed873bae078a7e146bbb96f5240fcc1370e5a9a59094d347ad7eefb2fa8294735df5f6f799069d617a04ce28aa9c24c676a8b49c9f953db354e5dd50463c5156b73fc06e0a86be7da4abb883e7ce823d30526f4fac5deccb7f8778a6c53c62332ec9e5e26c385c9c782919d92791030068d3d36107c7d4aa02ea432837c7f3e2c0599d509433af6294248f187fe5ac12cfa7c9db90e0e05a27e09c44ff9dd510137349d6ce3dde7b16671074c13add93072f4eb278a92de584911b550f938cff9177f75236b660a253faca2555a5f0490bad67bbc9f359b1532ad24456ccc0c495", 0xef}, {&(0x7f0000000780)="70b81eb34fa34d1d751c474fdb4400ee86dbe6cea1441b2b1c879074cca4afc99ba9d5b20736cf494130331a336f560b559b9c44ca31a363dbc00ca4eee68e0d3e220a65865ea7bd5be3dd831bc83c64d46cd3a4c13224275db173935ad92eeb3aa6fe83ed8d304ac564e3683e30ba18c089164e017ff13b13f0e7e87b91d6ff5a8e5584620f0ca526bbb808b8fb5050d7c7f03c0d129bcfad284a3f0a89eca8a35de6aebb56c5f28e333c40d1f7b43be0395137d64f4c7816d97f41f1b8", 0xbe}], 0xa, &(0x7f0000000900)=ANY=[@ANYBLOB="68000000000000001501020001000000db086b603fb3970fd7a209b7674501085d521a26f19c29775c6a291584953db2e7ad52fb41f7263b7c83c52f0dae082f632525de58d7546f513ddddd701d9bf2864bb34aa11bc0d437192d4d38f898a2ad1c91c81d53aa67000000000000"], 0x68, 0x4000}, 0x4000080) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 609.091269] IPVS: ftp: loaded support on port[0] = 21 [ 609.162235] device bridge_slave_1 left promiscuous mode [ 609.167857] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.181169] device bridge_slave_0 left promiscuous mode [ 609.186777] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.228890] team0 (unregistering): Port device team_slave_1 removed [ 609.240208] team0 (unregistering): Port device team_slave_0 removed [ 609.250669] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 609.270628] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 609.305581] bond0 (unregistering): Released all slaves 17:54:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xfffffffeffffffff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x7}, &(0x7f0000000180)=0x8) io_setup(0x89, &(0x7f00000003c0)=0x0) shutdown(r0, 0x1) io_submit(r2, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r1, 0x10001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000280)={r4, 0x1}, &(0x7f00000002c0)=0x8) 17:54:20 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/140) r3 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) lseek(r1, 0x400000, 0x0) signalfd(r2, &(0x7f0000000080)={0x6e}, 0x8) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) 17:54:20 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/140) r3 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:20 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x14103e, 0x1010000000000000) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") fallocate(r1, 0xffffffffffffffff, 0x0, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280), 0x0, 0x1007}}, 0x20) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r3 = socket$inet6(0xa, 0x6, 0x0) io_setup(0x1f0, &(0x7f0000000000)=0x0) listen(r2, 0x0) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000040)="ab", 0x1}]) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x0, 0x6, [0xfffffffffffffffa, 0x3, 0xa91, 0xac79, 0xc00000, 0x101]}, &(0x7f0000000180)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000440)={r6, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xc}}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r5, 0x7, 0x30}, &(0x7f0000000200)=0xc) 17:54:20 executing program 2: r0 = socket$inet6(0xa, 0xfffffffffffffffd, 0xfffffffffffffffc) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7a8e) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x9, &(0x7f00000027c0)=[{&(0x7f0000000300)="cd54ea37cf8f342bb905965f0a2ee3c2162f5746e5a284444400a06c044caffe55ebb4a0b452e8c7fb9cac32618268faec6d99ba9d756d67c2b3a90ff48e7a3d1acbf06ee176c34aae98c82106c9af8b1ddf7c599ad8d1e0fb7a6bb60248d8e5", 0x60, 0x9}, {&(0x7f0000000380)="e4d421b4fecaadb72cbdefa7ad5058e757c50c6f595bc8552209037d3802377350f6c2b0d5c764d3858728ae773b8cbc7247474ed6e7e9bca7cc3571bc2727df8c75624dbbd0b733cc322379bd5892a868e26291cfbc842cb497993b9cc298951e6b158e99bb65f0e4d56eefe896c561f1af68582653eed471a77b010b3bd9b864b9edec0b6a4b37d9c74f5527ab7b035f72cd3b3a2a437221a2b5c19b5a2f75daf415dabbeafc38904d6fa7f2fd7253fd2cf5a279332e3b0a95b00b7f7854d8877128bca90e0428f240abd3d5cd3c867a84cd3bb09934f063d668271b67228092d0e6dc60eddc284eeb0cd122dc19b6915956a9", 0xf4, 0x10001}, {&(0x7f0000000480)="cd2c84a37a922e34b0e58728c73ccc778d856facd80bd909e8a934d2a826c8fa5d8977a762d0e775ca07c69fa82a", 0x2e, 0x81}, {&(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd}, {&(0x7f00000014c0)="6a1d610f05824e6bdbe6ca514f3e1ddb731b6f04aa7a32c8af97fc067513d4a34ed6c8d514506498351484fd5e42b1c4e4b14bcbcbe4d17fba929cab1a8d99d5e70bd1332ec2a3864b03ae10a38b49f146b4e59783ecd46a6cd2fbb5a6fd5e6397f10bc6a5dd9bef890043fd4d4c0c4539b09325263eabfc3e9daaa99ca670d79d935e1809849d75549784b94c53dc57c51267a646211b3de01e2c9fe0636c77d4d37e3ac6998ad86ca4d44258cdb34fbf417eaec3c7fb11bc00f24b9d678c5733990d544d944dc3a18d3f552cb49ea4d336d327a5ba748a9a8627469863aa2f26e82e", 0xe3, 0x8}, {&(0x7f00000015c0)="522ec18dea6a17d5c13dc3070b47602257506e4ba2589c7f82552ad0268ee38e712b1498ef83db2746a76eec9fb483b97fb6bbcc", 0x34, 0xf600000000000000}, {&(0x7f0000001600)="595b70e3cc1e2fad8294163db0c7f8e0563ebb1db611f78d43cbef0876837dd9b31c3501b4228a94189ffc024183eb3ba776b5a1d8244f5a7b412a024216f6ae0a6532b4f823cdeef59fea282dbd55ebe1df39e01120eb69bc78edc1a41bcc6d438fd2e00614f0cfb5e8108090a96c934973058f98673ca95f99022e55f5bd37b50f3fba39fc0155303a7df6a6274f4ec054f87948b2f05ac2c55debbc4354fd5d5b52857c0919cfe5c662148f2364eab69bcda1f02a08048e9b42a9df12bc9c0c659c334699babf9aa793d12b569ce8f75ec57c93beec2706cc62fe00e840ef46db11426e4155ca9ac85b3e9edd913bf33f23fb", 0xf4, 0x7}, {&(0x7f0000001700)="cd9b9a9cd3db1606219fb99803bc2b5a451ea229133b185bec6c79c8a89f7acf81cdc52a07de91ce71bcdfe4f270d0abdc8ef2036003524d9b36b03eae6dfe35000c08c3d156168e4006f117412bce96b12fadbc48be5ea16138290cf7713dcb68bf3d7d22ed20f564373f53d1af4d6ec4b98c88ed4c28d52c7dfa94aec5b7c1ba44af", 0x83, 0x966c}, {&(0x7f00000017c0)="2ef0147f9ab241ca27a4880af561365a64ec2246449b84c23fd8c097f5c794be359472598311fbee503bfb05fb212279f06d79257b1e14c1d93f4d1f87ee44065fcaa103e8f0012ef97d2b923c14aa0632936e25cd97c5e175559c3207d461723ce7474a10c1c8e352ab46cd5cdfd5ceacfd33d6b08b322b55dc807f7928bd8f618cba56f44054105e759c2e67371d4233e31488ce500bea9d706a89adf96333bf743c0d44d4d1726800e91ee008823d8ef05200075e19914392c379b0cfa0c2899544dd6ff8a87855109544fcd25bd97b4db75eac6e26b1a219ce852e5759b97a0653081987355e782bdc131a4836e1147b3d763a3d0a62a1685ed6e0a08428c764b4c3fbc79a8ef46994effa3a827f2c6f1b16c1b0a9f0d48cd63c03182e254f04d74a7301f06fa31f11a1a915b2fd7aae8133fd9fde6932e00edb0b1011f22ed87dfab6258aa80b4d45ddb8ee2aed66f8ccd058deae38e308bde5cb3815ff366c1164ccf4e714a1c94d167bb9c5bc35014532075315c541adfdcc4a65f8a4b473604765d3f01de2f0aa226fa331c11efdce643607fcf11cc412d07500f2dcdddb76e5b425ecf3e1fb35e71d6ce68b398bd73a0d2c15c0b843122b8c215d4cd7574c919fe5f0558483b6bf82a18d59460d62e0770bcc838e5c3134fe95d61805d592d600d58261cafe063bfef6fff8344a8721ce438f13ef469d99f2ff3ba7b1c058cb693e9d0eb5ef0394871f4ef227fc65c0ccbf99f1a583aa9be0127bae4dc3204bc37ef9674f76ee0f660f10a0621b6d9687f124de90998349e0fde7624be8733bc0858d2a91070c8cd5a0bed7aaef92c2a90a727e87596f5b10dc9f58de7a7866829aa9d5dc6c13b34701937aeb58b2550050b726ec626143dd0f77fb50a75ac944034266013cb3f9ed6ddfe8122d99dc657a95c95d2f103210b4aa918cbf00b7553736f56e48564fe41f0724704b00437d7a0662487e2e3cbc7fdf227381d6e8fcd610676bff106f0a61f00a4a0a2dfc1cd110463205022fe74031efe501645720cc1c2af92b8b996c1bd709fb195e61270bc01fd23587b4346229be6d7057cbf69fb5f714d9657ea1743cc99804c15f2a83cfe0a07968b46428e1d8876cdad4b87437ee023bc7a66e3cecf7fb0521cdb9ea309b811efb1c66bfc98aa6b624861ebc509c0a6dac9e9217defcdd885fae78cae82e93efdeed2c5ac8863c5eb38e89439967e71c486a96935bccc8f99039172b8b7d62b3a916cb7626e37ec3a32657f1c05b45fe040a598f0df2aad2db5869236c74471018be09ff5f0ec08f274f01f022a017a20dc9203ba2108a588f5996036f1afe2c2d2287f91e3d9082afcd37658ea82b9694a9f5813b1424b9b4de3c129c511569cb5bd40206a47dab5293d00ceff237dc2872d319014fecb4669a5f1cbd39ef0bfc009a5ef8b4e471ff138614ffa21a071ca5201bee634a45aa64f80b606e3a2604f19ffec11321e49660441bd854635738eb55f18128e6e94c52e084f7c64a3470c63b4454f1cc8edb22a33b4cfb998859fa1265b8fdd52dd7f2c9adcf3fe3a7069f9ecdbe90bc3654c8ec15d89d1d9784660d7a4cf082a11e7f4d22353eea91b7297c1241a990e84454b81093dbf450c20f26dc1689feeb5a2a177bcf50f4c947e50740f259db1d0d9bddf64dfd7c539ced5ec8d609fe5352d05a746ea9f987fe1da5c094808b02bf12f33fd94c8612df74241b740a9642d8af1dee8b7a0a8cd971b86d7d8cbc7e82f9e17e789e8ec863b9c8b4ea18d11787b80d65d64c22480e38267eaa8e0fed6bbbd195122b81465be11fa1826900e5b57d8d8d7647204844d825003d62e4212da63b0973cb6d4b950f5390090c1e4ee0b23255610a596687202b87e0662a4a416c1efdaff1f2d5cddce1134d500b2bef022d635b1e31213c8e5d3c24266d2cf9cd927fa4e3194825a714da9757947d957e4cbbf67916864be88fee53d35c5d76d6f48511377ab238266568093caeb2b5fe3fe9ac15f9f06c29cff067bc3f237178e76818d9bda168dafce63cd0e23bcb8666c525e1ed5b41c848274e1268b2e2db14f3db56c642f194b0018d5c791c3cd73d7fbd3b002f28abea4bfff2cd39692fa0de49d1780e973201c660285e97d6eb1c4ef3bfaea6876db828c2aba8f86789a93006edef2f112f74c88f34e79e4602bf41af1158af68e2db3edf13ebb0b2ede21b35a1deb4f23a5a6115621b98ff69b8d75a883539a66a115a3487b771e2b0bf214798e781d95b392dd7cd1a90e4a189db369ffdefd5673bdac832c20a3e76172d0575254dc75daa4ca06f6b1891f2d9f2eddf0a1d3ac5a6d5eeb83b2adeda99240f5ad14e71a1da101739bda8af565bec4c5b6bea78746aba5ad6cb89d458398be5469d53ea7f8f87ed3cea17153b25b6a8fc81c34106a7bb76f8063604b89b3f63427871c24e439417d1b486312ffe4932c5e87e6c6ea7f2aa1e44be70f4e8d15ab18bc33f4f8701d4fede276481ab702e3e9bc0f49f73f31f3c466b33b4e26a4c70134a94e6358e31c1fffac9c1fd18da0074ed4db6f008491a36a6b03a42988d362337248dfe4f487556c460d0db6e95402eb826aaa7d8edd1e09d92e1e83176e85099f26e1efc72059e3f2af016966d6ae0f6ba00d9e4bbe6ba864bb5369c07b8e558d0f509be43c8177787cb038d7526be6a26ec5ee8ae849098bfccfb4cbe5b2a9f2c8e55afe10d071bdd102ffb2f69c1586f9c28ba774184fe15ce540bdd3e3038c75a88b70b6501ba8c02bc94a91668d9e248bcb4ae5b68e3e4a7bbc99ac145a66b55e03e120b769cb4507392b879c9c359513d9768742f2a5d26b40f80ad7821a4d1d7b02f58d0fabcafde94e654a1f8ec0e3fefbe14214f9f4be9c349ece0039af085afc3017812f29a7a074b39cc5512dc0e84a19973e1d6deb5d86fa0426682feb77e64c336727deeb9ffd38d654ce20fd8fd4116afbff301ae253f0e4fc5eb277108004c69b789ae2fdbf1248ed806aa96e1a81bfe05c8d3201c845c99f1262ec96818a28500890af6e6ad5f684e3bab33e8d12e78c9656ae7392f53dbb0a4814e734ac91d900178a455d5f394d10a3ee88a37997ee9cc9d31779317eb9ab3a8c9ff8791d168a09fa98baada2d06a0033450e9cd6f3f31a32fc20acf632f378c945c231973f9d6be9aa8a8a5de7f6c112acff74d3655764e7583ec89c83a64336254d0251dde81b812006aeb98f0960e8c3186fae2a553f63ac3db83a88c787c962c2ba92b368bc40291bfcab0210a42acfca8ca377cca8dd9dd49c3aa8fa3567125565520a411d427e89e571eaed529f0619ca981a76766bf14b15f51a59b6a11adfb1f3d13409f71dd64dbcf43645e1b904546b89d6c6b187b4c056f23be3c39c8a2a716c8c7c6ecfa1cf94ae7a8163612824f49363acba3841cd1978ddb39fa7c5d28f2d89a40d87d795d0b015b4c593b452a67af72eaa91a3e268c8740293b5b90d5d9a8d9e3339fe1740da59a8c8d84e642181d1ed63bb1438f32fdfca9c177190145f70b3531a5e8c9398a1c957443e1b4b233c6d10a5804d3440b0dc2c10cdcfe691465a649a5ecade237d68deed996542432acd5c3ef3f9b245f4a1ec6979788b56ea80f8be4d9445d8ad434304488948d10de468e9d5204711b76eb81bf071f66eccd3d209257138704e0e0edd99a857f7dcac6e3a8951679c380adda1fba6da33e5645fba56852583db3da59cfc11c6fdd5f2963bac944de6a34e90ddf91bd58aa37e77264b5195a82ffccc0db621589eca67c9f5b9b5f5fcce560949bd5b8c1c724f4ca7612821d799cb4363c930de7e6d94866188bc922f629cc555a88afe2f15ea1c59b3fcdfe9332d70ae3768fdba27cf9ffb7fb7b6633d464f5a5276b42a12815bde911acde6ea9309293a692cbaa62f26f60f8c47add0c6a09be0dff44b3ab6a26e04c98a54f4af64cf8a65ae736b1971dddbcd74895e0a08d766a67bdc4d256606ec96ca2c5627e6fb06507c8e612d8d296b33d7395166991535efc8e63ce79ef36423184de2da1ba780d3e74dd3a42c00c1b1f4dec384235befeb7640136ddc64e942d070fd10dde61199c13f6349109d62910dfd0b94a078578ec53fba262ba22857965e9ace0e5b6a9c939223710c4bc2860a8fed870f2163183ba9bc1ce653db3ba0e35f6d6c23144565f292de4087bd66327b9e3ad61325cd12127864b25caf35b0c8754445d9aa1404c4f5c771d12a0aef0bccf6ca0ad8b8d57a26868f41cb045620f4a0a7677f470a17d6ccb99dabba839baa7a3acefbb996b65eb3a6fe8bd03c5d62a65a64ee974afb79d54856506d920e5788551ddce7f03c119e536ff51c97de3216d2573b88385db9b0e08a3fefc6a9e6f23f688b1abffd31c437dbb5fedc7902a8bac7208102f5434d9d1f30a873d92a0eead96777752da8384e7adbafd562479271ccb1322ea11d6facc06eab88d512e98a576e9cf0bbc06c076e21a869ab305e98f8f1905fd324130ff0d27f695dbd42ea0edd50fb5066057a21ccfaf6488dec5498c9bb1008561a576fa542c7d8fe2d0f57c9fe795b66f288a71ce2ea1db933d7d234fccae8051e905ef0ed2c541706223ee57f9ea8436cfdbd22bfb30f0898f4703c3157afe1f07c48f7c1012486fdea64c30b637c6723741ac5cd822d56fdee03ffda28044ae5153fbb2dffaefa37fc02efdcc650d5863f0c432046c52bd8368c86ca92280ba199d327bb8fd514716134cdefb24adf158f81950dc6a13ce01b79c1b7c5661c68ba3767fd9cbd3fb3449ba714cc4dabf5bb91e8cafd68788ede754f15fad0472a161a384029336c4079e8633d0e7bc67366896728c7ef0d09d480b7db1b51d95d95629208e1bb11d963ded8ca868cbab3067413eacd5c27c8ea6ad2b4aedf0492164be3b1d9b9dcb1483484400b2366227f30b285b3b4f9cc1310f18b2dec94878ffb381adff5b259ac3f510a2c751e20b0c8a6874bb71215619cdb8911c2294fb8b0333d3f908617ca678867db03bcd844577498a45081e3110eaa390e064aa7ab3181084910683d0113c101eca068fd31c4656be674f330019616e4a1bc2847676907223c13bbe5d30f455c44c8ae9ae354d78dec7475cbd8e07bc807891788a32b3c2899712b77bf0723586e2419b3674607945aff539a283332e2004622f45c0bff7ac944e0ddacab5d3f520c7e9a9a1b36d02e5b4a3ea7a5609b8ac82cb70da6693dd2bed14c726fab67c85d2611294b517e71f463cca0845febbfd9da57c2471c97b3f76b12a251e247e25707431ce1ebc914115c5e7e0966b2e1188302f2edec4b5ac6ae842371bdf236ee58abe5b19391c610444b42addfb0dd40981e2183381fe50909fc144efdc6d987d7a37175bb2985cd7ceab08422a860311e0447f99a3c61927d914aeafd238464f8c34eb8246b15f254300f46008bf9e1bef95c22b191bffd8b257ef715b59ce51915f49a18ba2134bcb0660f309cfc26b92ad3eb15e8a2637260209bebef346ebc8ba378f8ce45e06f198bbee14b6cb9093ee31264074345274fad181ff942e5cc61f09f3c463fe51d275a2375ef575dbe086db1c6b6a532ccbb73658522e659ddbc3892a43fef1faeecb6341770cdd4c5d0488138fe2bb1b7a86847a92c296bcf85e9ab0209f03c863987e177dd1829712d6d553204fc8061d636e136752eb78be98c5a16a42a67d07304db4cd944103bee0e87ba855ce7f9b82a2b68564d97f3ae82457e056c1cd1e466f6f39c9", 0x1000, 0x9}], 0x800, &(0x7f0000002fc0)=ANY=[@ANYBLOB="6e6f696e6f70726573732d666f7663653db11e1bb88b9c88c06573732c000000000000000000008f14bb91035a78ae307ae6895f59c8687ffedc36ffb5bc85b387b3d5756a3085be64807e4a0746"]) connect$inet(r1, &(0x7f0000002ac0)={0x2, 0x4e24, @rand_addr=0x9}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002dc0)='/proc/self/net/pfkey\x00', 0x80082, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) getsockname$inet(r2, &(0x7f0000002e40)={0x0, 0x0, @local}, &(0x7f0000002e80)=0x10) sendmsg$nfc_llcp(r3, &(0x7f0000002c40)={&(0x7f0000003040)={0x27, 0x4, 0x2, 0x7, 0x1, 0x6338, "99c8594e7982d16502583fd7f5bdfdb9b39b9624c502b81e925cb5ee10a22e4e520c9d996b40b389425506046cf097ba78cc14d5b6e999ff587e962fba442e", 0xb}, 0x60, &(0x7f0000002a80)=[{&(0x7f0000002b80)="c89c0b49a4c7a07282017efc5e5aedd21fcc72f7446493ee5f3ad3136cfdb3e4ba64fa10cce85e7b5364ed9567b2135ea149fef9202603ebd1978c4e24a5218a914a513aebe3f211d7d99264402fa12aef652de373ba01159bf5f59b63781614d25c79", 0x63}], 0x1, &(0x7f0000002c00)=ANY=[@ANYBLOB="10000020000000001f010000528c0000"], 0x10, 0xffffffffffffffff}, 0x40801) modify_ldt$read_default(0x2, &(0x7f0000002900)=""/223, 0xdf) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000002ec0)={0x0, 0x40, 0x0, 0xffffffffd3f4a31e, 0x1}, &(0x7f0000002f00)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000002f40)={r4, 0x734}, &(0x7f0000002f80)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000028c0)) r5 = creat(&(0x7f0000002a00)='./file0\x00', 0x24) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002e00)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f0000002c80)=ANY=[@ANYBLOB="00000000810000139e023012e1024131cd514f93eae168b3f7a6778c924cef8f7fb948c9f3ebe50bace3f65b07c0864466ac48827879f21cd0f5ada933d02326f00ca731b1b17973c3425670901d85a870a3100e9fc4a79f6626e21fe31791ce1e5a63083ff9dd970e7a8cd6e7300b765be16470f64ca9e8bfc0815e7fe050b166cc23865a081d55041f512f46d5f3982cd5556d36a04e775810ffffdda16956ea57137a889710f8ebbc847452e3f4cb737e93d492b5f1654afa48cb131cf5852adb03bf231966a6650cb5787ede4870e725b7700dbf2e5f05f90334d9d065ae"]) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000002a40)=0x0) sched_setaffinity(r6, 0x8, &(0x7f0000002d80)=0x3f) r7 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x10000) ioctl$EVIOCGLED(r7, 0x80404519, &(0x7f0000000140)=""/204) 17:54:20 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/140) r3 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x835, 0x0, 0x0, {0xa}, [@IFA_ADDRESS={0x14, 0x1}, @IFA_LOCAL={0x14, 0x2}]}, 0x40}, 0x1}, 0x0) r1 = accept4(r0, &(0x7f0000000400)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, &(0x7f0000000480)=0x80, 0x80800) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000004c0)={0x0, @multicast1=0xe0000001, 0x4e23, 0x1, 'dh\x00', 0x5, 0x0, 0x36}, 0x2c) 17:54:21 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/140) r3 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:21 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5334, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) 17:54:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000e6000000000000000000000000000000", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="f9999c9857ad6e81630a3237b66dd9fe61", 0x11}], 0x1, &(0x7f0000000140)}], 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80400, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvmmsg(r1, &(0x7f0000000180), 0x400000000000228, 0x0, &(0x7f0000000000)={0x77359400}) 17:54:21 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/140) r3 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) getsockname$packet(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000240)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) bind$can_raw(r2, &(0x7f0000000280)={0x1d, r4}, 0xd) clone(0x0, &(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) getresgid(&(0x7f00000001c0), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:54:21 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/140) r3 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) [ 610.435828] bridge0: port 1(bridge_slave_0) entered blocking state [ 610.442244] bridge0: port 1(bridge_slave_0) entered disabled state [ 610.472355] device bridge_slave_0 entered promiscuous mode 17:54:21 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/140) r3 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) [ 610.604254] bridge0: port 2(bridge_slave_1) entered blocking state [ 610.610733] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.630811] device bridge_slave_1 entered promiscuous mode [ 610.669821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 610.749987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 610.864868] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 610.904761] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 611.074057] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 611.081531] team0: Port device team_slave_0 added [ 611.118777] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 611.126443] team0: Port device team_slave_1 added [ 611.162747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 611.191445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 611.227630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 611.234794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 611.250252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 611.282420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 611.289476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 611.297945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 611.549375] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.555749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 611.562396] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.568846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 611.576338] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 612.411642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 612.493450] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 612.512169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 612.583274] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 612.589447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 612.596904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 612.678128] 8021q: adding VLAN 0 to HW filter on device team0 17:54:24 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x101, 0x30}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r2, 0x6}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000040)=0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x20) rt_sigprocmask(0x3, &(0x7f0000000080)={0x2}, &(0x7f00000000c0), 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x200000000032, 0xffffffffffffffff, 0x0) close(r0) 17:54:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x7fff, 0x7, [0x9, 0x18000000, 0x0, 0x8, 0x5, 0x0, 0xff]}, &(0x7f00000001c0)=0x16) 17:54:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5411, 0x8001) 17:54:24 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/140) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="1639cb8492f710b8224666f8cedb8208cf5fe45bbd7144283d381228d1f92061f8917db50f367c7cf243f66654e06f1ae184e4", 0x33, 0x20004090, &(0x7f00000001c0)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) 17:54:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295eec311f16f477670070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)={0x1, 0x1}) 17:54:24 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/140) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x40000000, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = memfd_create(&(0x7f0000000000)='wlan1pvmnet1\x00', 0x1) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000001c0)={'veth1\x00'}) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) 17:54:24 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/140) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:24 executing program 2: nanosleep(&(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000100)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000300)={0x4, 0x2, {0xffffffffffffffff, 0x2, 0x3, 0x3, 0x81}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000000c0)=[0x6, 0x4]) getsockname$unix(r1, &(0x7f0000000200)=@abs, &(0x7f0000000080)=0x6e) socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) remap_file_pages(&(0x7f0000386000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x101000, 0x0) 17:54:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 17:54:24 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/140) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000004100190d09004beafd0d8c560a844f0080ffe004002389410000ffff00c7e5ed5e72040000000000", 0x48}], 0x10000000000002d1) 17:54:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x280, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 17:54:24 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/140) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x5) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f0000000380)=""/19) r2 = dup2(r0, r0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0), 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0940, 0x1) accept4$vsock_stream(r3, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @my=0x0}, 0x10, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r4, r5) 17:54:25 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/140) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x7, 0xf29, 0x8, 0x1ff}]}) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'syz_tun\x00'}}, 0x1e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x50000) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000140)={0xffffffffffff0001, 0xaae, &(0x7f0000000200)="175f6f5522186ef781015671069536f9a8fa4ff5ae2e2dfbae6719f5d7c6a0c88704873a0f005e87b78faa29f03c0b4e2b7112ecb6ee7fdfaabac58e74423bc1ff91b13daf29fe8189f981c0b88a3acc908b8461f5c2649e65c60fa5fecdffe72d7ac5078e66a5d135d1290e3793297229e986ac5251a55698a53d650b75b7328ce1f335d78b9ef4a705219087ca310dc1eed817bf1b682ef200c4a3600af4a9a0d9b8f8a81548bdf0f887f4226c22ccc95d45c4a42e00933531ff5fdb7e33285cfff7daf7fef086b8ee9054bfaf95dd29782f3ad79568a587045c9afc7afeca306b76b1c26159dd0de7c2b170cb77c71619", &(0x7f0000000300)="553bc165efa5a0a3901a304ef7e95fae10fdac5c4647c1935149c258c2c0e5733dda6bd71000ff7fdf62a49e596e02cc8fa1f8b6b9bf7be7f7822f2798214e6228b111d81dd107ad8f80086a24d6248eecfa64968a17fa56700abda0a7b831572c8fa013e84bb8458d4bb5debc6587b72f0079e5750ac3c895195ae88e959efeb11cb9d15d61040e", 0xf2, 0x88}) r3 = socket(0x11, 0x80002, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007340)=[{&(0x7f0000000600)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000640)="c6", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000700)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x1}, 0x1c, &(0x7f0000000580), 0x0, &(0x7f0000000680)}], 0x492492492492682, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) 17:54:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x6000, 0x0) sendmsg$alg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="0c6dad90d10f5b876b3d42374091993aa24be55f7d359f0dd37730dbd8445cee59a0f5e2f47c1405aba58bc1600f215fad4dbb12114140487f67cd2451fb", 0x3e}, {&(0x7f0000000100)="7a2a942716af5600197161", 0xb}, {&(0x7f00000001c0)="34a85d36ccf1a4dd3cfdbde575cf0a811cab30fb8a892f1a48c2b3886fb763b31d3e7c4126378ac3d4722e29c86b", 0x2e}, {&(0x7f0000000200)="67310376eb1cfdceb7321f86e9874740b91158e0d9daeece601a839efcc6718ffd4b320140ccb9d35868bae354b6c3df60af739bf1b9476abdcd1b45c4b64164c4a62b347e1fe5e9c4187428be8c2fa3f6633dbba33de524d888016f0988bc389eb9cf77f7af0469d777d089ca96e81975fb86610874fd96cd346ba3aa9ae744d46cb5ea77d3f9077a7d728e4d3c421d7878237c7b1264911cb12ba4d7aeb2248750f69a4d2f0f24920d4a1b87b096077e9e85a65a226833051ac1b8ede6166bb8ca13db82", 0xc5}, {&(0x7f0000000300)="b5f434ba4206c7d0c3e5a0fb4fba29aae06633b4edb87bc7fb09be8711236c04fa80af3552bafd5e2f007f781a48375bf01f055186e5cdd8545a8a0728220ea405626fc81624a10a3968e55d6f6b8d2fc48374b4460ac4c185b6a6edffcbbe7967fda6d70cc52fb26a0a1a7ff6c4f2f5317fb51db5312174df9fa77d4bea39fdca364a64a526ca7cc917", 0x8a}, {&(0x7f00000003c0)="9a3f05ec39a3f84be98f3accf7adc587656ce856c70cdc8226ad824d3ce60d018b79a9c1062cedef0445da97", 0x2c}, {&(0x7f0000000400)="537bfc8035f9b98a41ff018316cc10baf9b359536e551a154e5a8fa40fadc23d0dc1f02314cda028a405e36f951a6308f4", 0x31}, {&(0x7f0000000440)="7d2e434696b014594f62c8540a7867009d38814ca2b2abf5b60e71432fd25a3c7185bb915070c9e2581ed2f1b523ac69fd4afbba3bed9ef230f0bb58954461d2f783e939998e83ac8396d5a38ceed9180f2b2bd80524b0f611a72de875ba3754e33520e645abee30e448f2053c745f880493a3df1a838e25a83cf3f52e14dcbaf16f9cb664ba8c4ddbd0b0ce153b160a80f40d3df4333e8d6c94d4911e1ce8a38275fdd23d64742c110690e3fa1b8417b73cd4a46bc27e3570d67a850805a661405bb6b6e1907b7eed1f124a87190f", 0xcf}], 0x8, &(0x7f00000005c0)=[@assoc={0x18, 0x117, 0x4, 0x2}, @iv={0xd0, 0x117, 0x2, 0xbb, "08baf763a5ee6db5c8a0b787a587c4b7c47a91b7e62e317938581a338a77181cd3b2a4257bc8652e0938a52829140e6b2cceb81dd86b437e81981abd673adff0377b3e5091d970749acf4e800d55568f9e5245afe5bcd20f6b8d360ec3ff171e9b3c4b69d99f287b62dc176b679276a0e31442a98bdfae0206a77c47e4aa0b5d1a9d53411295343a785f30f3c7dc9ddc2712e6b38895bab26dea141a00eef5f7b50bd8a538c41ab2af730913cf7147a07038fcb4b5250026f66a1c"}, @op={0x18, 0x117, 0x3, 0x1}], 0x100, 0x20008855}, 0x48000) 17:54:25 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) r3 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:25 executing program 3: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) fallocate(r0, 0x0, 0x0, 0x800) ftruncate(r0, 0x1000000) write$binfmt_aout(r0, &(0x7f0000000000)={{0x107, 0xc5, 0x1, 0x213, 0x2d6, 0x800, 0x312, 0x290}, "26582bafea89bb1982fefd2ab235055a662d9fd74614a8fa64726449fbac14180454cc2a9a7af6c339a3fefe958c4aa64b33264683224296ab47a0490dc03e57c5faadb8cc1ef2459f2f", [[], [], []]}, 0x36a) 17:54:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xb2, 0x7, 0x8, 0x7f, 0x0, 0xe620, 0x800, 0x3, 0x7, 0xffffffffffffff60, 0x7b59fba1, 0x492, 0x5, 0x7, 0x10001, 0x81, 0x20, 0x5, 0x9, 0x3f, 0x9, 0x5, 0x200, 0x101, 0x4, 0x7, 0x7, 0xf27, 0x3, 0x9, 0xcaa2, 0xffff, 0x10000, 0x4, 0x5b, 0x3ff, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x200, 0x2, 0x1, 0x7, 0x6, 0xf6, 0x80000000}, r1, 0xb, r0, 0x3) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:25 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffeff, 0x20001) r2 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:25 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x12000000, 0x101000) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x200000000000000, 0xf004, 0xdd80000000, 0x1, 0x10}) listen(r0, 0xfffffffffffffffe) listen(r0, 0x0) 17:54:25 executing program 1: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4e1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext, 0x2}, r0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:25 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@remote, @in6=@mcast1}}, {{}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 17:54:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) 17:54:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc0800, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="04000000000000005f0a000000000000ed00000000000000ff0b000000000000ff070000000000fac70a000000000000000001292c13147f6ed5da00000000000000000001000000de76600aa5673b2d31e864be39a61986cd3c0a450f38f54c31ff93192775dfd572cda40dfe83fc002149a36a9a9b7a1d2342c5d417892862854b9f725920c58b432b8c76e854f4a4ab7b741f9e355be1deea9da7b22d9119f2de6de0e77f0d2c952ae628c0f9267de4a631c6b5314252d9eb4ceee621fde9dc3f6b08d7ed4bd7d6c17c3051b31111bb2eaedb526cad6ecd9eea31734d7f69dd2bbb903599c804c8d7b70fe677f417e1e13914a01eab63"]) 17:54:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@generic="b5eb9bc9b3e8de35e9"]}, 0x20}, 0x1}, 0x0) 17:54:25 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x4852, 0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0xac, 0x0, &(0x7f0000000280)=[@acquire={0x40046305, 0x4}, @dead_binder_done={0x40086310}, @release={0x40046306, 0x3}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, &(0x7f0000000100), &(0x7f00000001c0)=[0x78, 0x48, 0x48, 0x38, 0x38]}}, @reply_sg={0x40486312, {{0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x20, 0x10, &(0x7f0000000200)=[@fda={0x66646185, 0x7, 0x0, 0x1e}], &(0x7f0000000240)=[0x38, 0x0]}, 0x9}}], 0x95, 0x0, &(0x7f0000000340)="1957f3a840a8a7498badee2543eacb2af2c8888ce71d4f82bf070d0d71919db1e2d41465bf2098bfc1dbb4fdfa7bde5331a6e3d007a7880ff90d17f0a89871840ac1c998e9e4c63dc94378df993dc244a27a6464e94b79278273ea5037490b1ae5086f72d893d596359b4f7290187746a2b3b4a8847c88599edea77bf213b528b145ac86d727965223ec84dfa2c416a1ec3ff9e6e3"}) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000440)=0x8) 17:54:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000013000102000000000000000000000000062a19c68fa46d7b35e70e7e8e641870c7dad5ab22d644b5b9aeb9b0706a1cbb3e2c7bc3451dced49d2a65ec7d09cb8d676c2df6c29356d7e2969fa87275f08dfc1ae6957d36082a5543af39a34550996fb09fec7b107c59897b110d912b81adb74d3b6b082201868f91ef2313b9b673a116513a0a3aaa89602e17f69882377752563cd566bf296f579aab3f7bf029d004f406ba5469c316f08f8e"], 0x1}, 0x1}, 0x4008804) 17:54:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f00)={&(0x7f0000000000)={0x10}, 0xfffffe37, &(0x7f0000002ec0)={&(0x7f0000002dc0)=ANY=[@ANYBLOB="300000001800010400000000000000000a00000000000100008000000c000900480d0000", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0], 0xffffffffffffff70}, 0x1}, 0x0) 17:54:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x8000, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, 0xc0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000140), 0xe803, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 17:54:25 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x12}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f00000000c0)) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000380), &(0x7f00000003c0)=0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r2, 0x2, 0x2}, 0x14) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000340)='}+vboxnet1)proc\x00') getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x9c, "f66ee020807ee3b0f34aec88f186b57d98b1ecf2c8bfdd3b65150ef9a473e4fb53c2bc70c198cd7bd28ece90a530663104f9666d188e07a92779a1b8b18807e2b670c8691be46745f5d97b0a84f2cefab8d988dd8a4434c3401b0c1817c01d2767e817a0029bc6fe5ca9214eae77a642eca5dc2b83991268a7e27d8324a213c720c0f079b1ba800bd781e6b1bd1dcbf9571b77daa9cd4cf47143277b"}, &(0x7f0000000180)=0xa4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x6, 0x2}, &(0x7f0000000300)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000001180)=0x5) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000400)=0x8c3, 0x4) read(r0, &(0x7f0000000280)=""/100, 0x39f) 17:54:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0x3, 0x2, 'client0\x00', 0x2, "7851c317ba0c9231", "8e5c19307a0f220e527f4a2fd85de7e2373504a7e8fbb83bbbf33cfa75489bce", 0x5b, 0x80000000}) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) connect$nfc_llcp(r1, &(0x7f0000000380)={0x27, 0x1, 0x1, 0x2, 0x1, 0x5, "b0ab5251b0c1223aa3b2c49d6148043ac9c05adb2046617480670f9df2faf5a30133e94e7089445f11aec51f7009f59661c6e5cb313a4a94193d999a18a15d", 0x14}, 0x60) ioctl$KDSETMODE(r1, 0x4b3a, 0x3f) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@dev, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) 17:54:25 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'team0\x00'}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) pkey_alloc(0x0, 0x3) 17:54:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 614.806408] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 812474725 (only 16 groups) 17:54:25 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000002) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:25 executing program 3: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e24, @broadcast=0xffffffff}}) syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000540)="9c5b1f191c0ffd8ec2bd99c337e7a0b0d796f05f164aa1edb4327d658f879152ad117306b8d51fd172a62bc05cf90f342697c53c9bf9794d193fc8165f0733fad483779e1307ac1e89af9012cebdde82e599632937b52770d71130d8738c39f1cd0a62bef197bc7f5dd46596635ecf23f3bfc701a4000ab127cd8bc09079b8d935bf8dd72019694b7039d1b6e8e42980fb023d6bcece394a5a7a09934d0ed71faf8b16011f360679021fa39aa397e9fcd4cd6a0ac8595ac951681a2061ccdee77843cbd0e040b88e44ffb41f57dc84aadc6f63cba4eb786bbf41674f99e1f61802e5541a482109f14336a3326159", 0xee, 0x100}]) [ 614.847916] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 812474725 (only 16 groups) 17:54:25 executing program 7: r0 = socket(0x1e, 0x805, 0x0) socket(0x4, 0x2, 0x3) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000680)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0)=0x20000001d, 0x2e3) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x68) close(r2) clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) close(r1) 17:54:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x88000, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000001480)=@get={0x1, &(0x7f0000000480)=""/4096, 0x3}) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x1, 0x28, 0x401, 0x5, 0x0, 0x3, 0x2, 0x4, 0xa4, 0x200000000, 0x37ab52c1, 0x4, 0x1f, 0x5, 0x100, 0xd5, 0x7, 0x10000, 0x7f, 0x4, 0x2000000000000000, 0xffffffffffffff85, 0x7f, 0x1, 0x1, 0x80, 0x4, 0x0, 0x7, 0xffffffffffffff01, 0x7, 0x0, 0x7, 0x2d, 0x40, 0x43ba, 0x0, 0x6, 0x4, @perf_config_ext={0x81, 0x6}, 0x20, 0x8001, 0xf5, 0x4, 0x401, 0x8, 0x80000001}, r3, 0x5, r0, 0xa) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl(r0, 0x81, &(0x7f00000001c0)="dd5a7a6e3907c59f262f0ca646522ff5b8fc7ae6fb1a4a0f02cceda976a526911274b42aaf261a0dd30cbc752e8eabd985371af3bf723634646824735595305075b0a45fa6a9090d5b24850afa7d37954976a1cc5679462919f354a7aeb1c549e5906ce643b5d6060cf2c0df9b2df458fc6eeb4e50e1cdf9c31fe3efae04381b94ee69481bdf3ce124c5d07676c304f27543dc4172759620661c5fffdfc441a25ea9567dae1709444cad32ee0a6da902cc022cfab6f1dd96aaadc3831843ec6787f4885d59e9255a83df874d9a11670c368a1a828c9efc8224372a") r4 = socket$inet(0x2, 0x7, 0x1f) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x200}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000003c0)={r5, 0x60, &(0x7f0000000340)=[@in={0x2, 0x4e24, @loopback=0x7f000001}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}, @in={0x2, 0x4e21, @multicast1=0xe0000001}, @in={0x2, 0x4e21, @loopback=0x7f000001}, @in={0x2, 0x4e23, @loopback=0x7f000001}, @in={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}]}, &(0x7f0000000400)=0x10) 17:54:26 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000540)=""/4096, &(0x7f0000000040)=0x1000) 17:54:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x2000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000000c0)={0xffffffff7fffffff, 0x8000, 0x0, 0xff80000000000000, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e24, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x100000001}}, 0xeb0, 0x40000000000003, 0xd1, 0x1ff, 0x2}, &(0x7f0000000280)=0x98) 17:54:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x58000101) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) [ 615.075507] IPVS: length: 4096 != 8 17:54:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r1, r0) 17:54:26 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x1, 0x5, &(0x7f0000000000)=[0x0], 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x101, 0x3}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0xff, 0x200, 0x7, 0x6, r1}, 0x10) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000100)={0x5, 0x0, 0x81}) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}]}) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) socket$netlink(0x10, 0x3, 0x1) 17:54:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x58000101) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:26 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) r2 = socket$inet6(0xa, 0x1, 0x7) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") write(r1, &(0x7f0000000040)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00"}) r3 = socket$inet6(0xa, 0x3000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8923, &(0x7f0000000240)={'team0\x00'}) 17:54:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x5801}}, 0x14}, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") close(r0) 17:54:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x3, 0x400000000000009) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="d3ab27191a010023560fd9d5e03eba602dff05b82756df62", 0x18) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x100000000000, 0x4) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000058000000000000000000000000643d005d000000000000000000000000000000000000000000000000000000000400000000000000000000000000003f06a7"], 0xfdef) 17:54:26 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f0000000040)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) 17:54:26 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffff, 0x640800) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000080)={0x1, 0x6002}) r1 = dup(0xffffffffffffff9c) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 615.919549] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:54:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x58000101) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) [ 615.971574] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:54:27 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r1, r0) 17:54:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), 0x20000110) 17:54:27 executing program 1: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bpq0\x00', 0x20}) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000200)=[{0xf, 0x18d}, {0x8, 0x4}, {0x0, 0x7}, {0x2}, {0x2, 0x3c}], 0x5) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r4 = memfd_create(&(0x7f00000000c0)="e3000000fb7945e6e3162ab7a309db8fc11273fd9d3a0d5ffaea55bc35ae0bf54e334119572aa8ea29df2591f26290316a41e9186016bf54b8259202a49e94330d5cad9a632164abb02c4714a1b106731aa627b7304799ac2c0d44447b28e6e166e4ef7ff84c07154d101e41212334a126ad247a7b75ae6b2971b7bca3af716ce547ba4bf49d04407820553c24dc8c5f7e38016922fd0e505a8311d60f6e39aeb737fa746e5d8849ac21df114ce914579e9d75c114d2566a3def8a42fd32f510863043828d41c46c249595fc9b", 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) fallocate(r5, 0x0, 0x9306, 0x8) lseek(r4, 0x0, 0x4) setrlimit(0xb, &(0x7f0000000240)={0x401, 0x9}) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:27 executing program 4: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0x0, 0x0}) dup3(r1, r0, 0x0) recvmmsg(r1, &(0x7f0000002e80)=[{{&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000500)=""/72, 0x48}], 0x1, &(0x7f0000000800)=""/119, 0x77}}, {{&(0x7f0000000880)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000900)=""/192, 0xc0}}], 0x2, 0x0, 0x0) 17:54:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x58000101) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)={0xd}) 17:54:27 executing program 7: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r0 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80002, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000000c0)={0x9, 0x5, 0x1}) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) accept4$unix(r1, 0x0, &(0x7f0000000100), 0x800) [ 616.771313] Process accounting resumed [ 616.812637] Process accounting resumed [ 616.818965] Process accounting resumed 17:54:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fanotify_init(0x8, 0x0) 17:54:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") getsockopt$inet6_buf(r0, 0x29, 0x4c, &(0x7f0000000080)=""/100, &(0x7f0000000140)=0x64) 17:54:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r1, r0) 17:54:27 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f0000000040)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) 17:54:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x58000101) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:27 executing program 7: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r0 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "284d5f40e2e0c1d0acbe9eb882a7c3ab"}) 17:54:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x0) writev(0xffffffffffffffff, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:27 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002091f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 17:54:27 executing program 5: r0 = memfd_create(&(0x7f0000c19ff0)='trustedvboxnet0\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x1f, 0x0, 0x0, 0x3fd, @tick, {}, {}, @raw32}], 0x30) [ 616.971198] Process accounting resumed 17:54:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) dup2(r1, r0) [ 617.006013] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 17:54:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x4, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'erspan0\x00', {0x2, 0x4e20, @multicast2=0xe0000002}}) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000000c0)="480000001400190d09eafd0d8c560a84470080ffe0064e2305a9000000a26ed4c318ca34b09aff1c0768f17620eebc5603ca00000f7f89000000200000000101ff0000000309ff5bff18f7c7e5ed5e00000000000000", 0x56}], 0x1) 17:54:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "284d5f40e2e0c1d0acbe9eb882a7c3ab"}) 17:54:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='keyringselinux\x00', 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000580)='keyringselinux\x00', 0xfffffffffffffff9) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r3) getresuid(&(0x7f0000000540), &(0x7f00000006c0), &(0x7f0000000740)=0x0) keyctl$get_persistent(0x16, r5, r4) r6 = open(&(0x7f0000000780)='./file0/file0\x00', 0xa0400, 0x10000001) ioctl$sock_bt_bnep_BNEPCONNDEL(r6, 0x400442c9, &(0x7f0000002a00)={0x4, @link_local={0x1, 0x80, 0xc2}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r8 = getgid() lchown(&(0x7f00000001c0)='./file0\x00', r7, r8) r9 = creat(&(0x7f0000000040)='./file0\x00', 0x8) accept4$packet(r9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x14, 0x80800) rt_sigprocmask(0x1, &(0x7f0000000300)={0x7}, &(0x7f0000000340), 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000007c0)={'bridge0\x00'}) setuid(r7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r9, 0x0, 0x27, &(0x7f0000000680)={@multicast2=0xe0000002, @rand_addr=0x3, r10}, 0xc) symlinkat(&(0x7f00000004c0)='./file0\x00', r6, &(0x7f0000000640)='./file0/file0\x00') ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) creat(&(0x7f0000000380)='./file0\x00', 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000140)={'bridge0\x00', 0x10006100}) ioctl$int_in(r1, 0x5452, &(0x7f0000000340)=0x4) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 17:54:28 executing program 5: getpgid(0x0) sched_getparam(0x0, &(0x7f0000000080)) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000100)) r0 = syz_open_dev$sndctrl(&(0x7f0000001940)='/dev/snd/controlC#\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, "1a0a39b1f94c716787e88fae5552770ad6a9b54e0679918e0a88af8aacaea63fd56d1dd99812e16bc06df8b8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b690d49b85ec254b15b023d1e67900f8f55709195aa7d999552981434f68e364a3238b17109db386e35830a143c5755ae184895c461436bad45232f258c32a1", &(0x7f0000000000), 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 17:54:28 executing program 7: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r0 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket$inet(0x2, 0x3, 0x5) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 17:54:28 executing program 1: r0 = open$dir(&(0x7f00000006c0)='./file0\x00', 0x14080, 0x2) r1 = openat(r0, &(0x7f0000000700)='./file0\x00', 0x640000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000740)='/dev/usbmon#\x00', 0xfffffffffffff001, 0x101040) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000780)=r3) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) writev(r2, &(0x7f0000000640)=[{&(0x7f00000001c0)="93bef17c25c9b4ec16a7dfd1265298325ed7f7f814c75015bbee703f8d28ec9b12a89c915b8bc56c6fe9d3d0a3ad7bb3e457d3978087e538802320869fd9f1e26d762c739dc146384da057804d4bf42be5b9f3dabecbee3d35b38af67b06e1f7190ee9b9012ee12f3f441de2e1290cdf36df465e538519f57ef21122bbceb2c381ed51890350b344d45a5102415d41ee6d4e45238b465334c2ad84f28a22", 0x9e}, {&(0x7f0000000280)="48494e333bab94d20327fcc591f7d7712037b241f776bd4239f2fe757a746b70307d0a42260571a54425a183979c6d8fa183d7a20f1d542551c0ab340077839058a13142ed45bd2754aec50c1233b7d9439792a0524996509f290e72f5482dbebdd71de34d0d965e890ae3aaf2ee1c70352cf3e6762eea2433213a8acb452f9fda48d2245bdbef58f9e0dbce189bd46e106354d0c006755a77e553605d1c73d6d8c0e4b6789f52f40525786585870f5b02b5634b2d06d14ce367840d844c56f05c97659201b3a291ad44878410b8d021ad2af279f4d1d163438599feb962106d7b9a05864c024c", 0xe7}, {&(0x7f00000000c0)="fb331102681997551aa95064a3ea7c1cdac41486d98ed168574224201a30c0540591266db35348dc8369ad8002573ebb7fe461810ba178ea3043764f7051e32f7d53b84484b2d159f6c8807645d3cb2ca1b92add94c1b76892", 0x59}, {&(0x7f0000000000)="52adb12d765ffcf43612306caa1d1ba524985b8b7a3d4fa7a5d25c", 0x1b}, {&(0x7f0000000380)="f4fdb59299f6cb539f58b0070ada4c89f5ee3dc359bd7ad22c5c9a0d76aaa2f823ee5906889cbfe74cec6e3b66444ba7433948454911779a7f33b5e6d0ea8b74153cef453294847f386436955a47db96fb443f7a40f0a060f6fae5f2af26a219f4318814e2f2e7f4c238aa5f1d7eb5c7548f795a52c85d801d8415acfc54e3ca4abb4d04b93e414d17553cac3416f5c44f31860e323bcd737a82d3eaf34a860d818d4712aadb381d735b115f7a04738b5b3100ef0e576573defb0d2d", 0xbc}, {&(0x7f0000000440)="6d56c53c6bdc61329782d862c68a8eebd757308f97fb6965d0d6409f0f86f64833beab80cbd12a8aa8267ea4fa881f832f06adb63c61a6e174dafa52861706f979b6f9505650b86a5fb37703e09f7d447ccd6e36f52b50db30bd5214d324737a0ac99437154335fe029f74b0f3377b054b25cfc6fd775aaeee7f9380ede6bff69decd886268d027165255f8b46e89da92d2207b58f39dc8233ae8eab5a7fc31804b3b3df914c119f7aab43", 0xab}, {&(0x7f0000000500)="d30f1f5bce0cdaa7b6fe0625092e4c04ef8fbc59fd9978ea554aaac23e5cec9db0816a64461e1b7c537a13b526a178b3591f0befb5a905a925612741f2ebe0085bfa4f4d3b70ccbb4de3f7bf9fa180e05eb66b600af0ee33b392a004aafb620bc5fe705997483e313caec5761d1cd71c289bfb66715db7dc9a48b8bfcc0952a2779f8d9d4e67fbe56ebca7a683ea932bd417f1eb8648d2d657916635796c21bf3a6a4ed5fc1fa7d159a7f726de97d885ec40f52fad11e485657d330bad110a5857d644d4009114ae5a17002ba4599f8d88f9326dddd6eb19aa2987254e7b87b7ff172ca1bb087daabfe98deca2", 0xed}, {&(0x7f0000000600)="31184533652220", 0x7}], 0x8) [ 617.231148] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.237915] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.336829] device bridge_slave_1 left promiscuous mode [ 617.343564] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.383133] device bridge_slave_0 left promiscuous mode [ 617.388757] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.427384] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:54:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0xfda8}], 0x0) 17:54:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "284d5f40e2e0c1d0acbe9eb882a7c3ab"}) 17:54:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, &(0x7f0000000100), 0x2c9) 17:54:28 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f0000000040)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) 17:54:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xffffffffffffff3f, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x2000005452, &(0x7f0000116ff8)=0x39) read(r0, &(0x7f0000000000)=""/58, 0x3) shutdown(r0, 0x1) 17:54:28 executing program 7: r0 = socket(0x0, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='keyringselinux\x00', 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000580)='keyringselinux\x00', 0xfffffffffffffff9) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r3) getresuid(&(0x7f0000000540), &(0x7f00000006c0), &(0x7f0000000740)=0x0) keyctl$get_persistent(0x16, r5, r4) r6 = open(&(0x7f0000000780)='./file0/file0\x00', 0xa0400, 0x10000001) ioctl$sock_bt_bnep_BNEPCONNDEL(r6, 0x400442c9, &(0x7f0000002a00)={0x4, @link_local={0x1, 0x80, 0xc2}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r8 = getgid() lchown(&(0x7f00000001c0)='./file0\x00', r7, r8) r9 = creat(&(0x7f0000000040)='./file0\x00', 0x8) accept4$packet(r9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x14, 0x80800) rt_sigprocmask(0x1, &(0x7f0000000300)={0x7}, &(0x7f0000000340), 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000007c0)={'bridge0\x00'}) setuid(r7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r9, 0x0, 0x27, &(0x7f0000000680)={@multicast2=0xe0000002, @rand_addr=0x3, r10}, 0xc) symlinkat(&(0x7f00000004c0)='./file0\x00', r6, &(0x7f0000000640)='./file0/file0\x00') ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) creat(&(0x7f0000000380)='./file0\x00', 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000140)={'bridge0\x00', 0x10006100}) ioctl$int_in(r1, 0x5452, &(0x7f0000000340)=0x4) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) [ 617.902996] Process accounting resumed [ 617.919260] Process accounting resumed 17:54:28 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000080), 0x4) 17:54:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1808}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="ed6b6ade26c117cf415f3c090dce8d0242ddb8755a5127d83c2b41e7a48c7011b8de7a66cb100d76324032396bb3636b4be0124cd814b18485e4830f5cd7a6aed35f6507c3058fb80aa9e19b73028dcfbace1d594e936e5dacfed140a37ceb50a4783a77e507efb5604b49afe1c89f50466c76401efc36b3aa873d2192f05d28dcfd45029d92d7cab85647704a1ed49fafebb92655757fa18fe2395c9d52f9aa67207dd2bd921da18c1434549efd173f523d371f29", @ANYRES16=r1, @ANYBLOB="080226bd7000fbdbdf25110000001400030008000500e0000002080001000000000038000300080008004000000014000600fe80000000000000000000000000001d080007004e2200000800080001000000080007004e20000008000500060000001400030008000800be00000008000500ac14141b"], 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x4) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x0, 0x70bd2c, 0x25dfdbff, {0x1}, [@FOU_ATTR_IPPROTO={0x8, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x2c}, 0x1}, 0x4011) r3 = socket$netlink(0x10, 0x3, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0)={0xffffffff}, 0x0, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) writev(r3, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190000004beafd0d8c560a84470080ffe0064e238941000000a2bc1603ca01ff0000000309ff5bffff4d20914fa00a037f815d00c7", 0x48}], 0x138) 17:54:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "284d5f40e2e0c1d0acbe9eb882a7c3ab"}) 17:54:29 executing program 7: r0 = socket(0x0, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) [ 618.037544] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:54:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x10) 17:54:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000}) 17:54:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='keyringselinux\x00', 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000580)='keyringselinux\x00', 0xfffffffffffffff9) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r3) getresuid(&(0x7f0000000540), &(0x7f00000006c0), &(0x7f0000000740)=0x0) keyctl$get_persistent(0x16, r5, r4) r6 = open(&(0x7f0000000780)='./file0/file0\x00', 0xa0400, 0x10000001) ioctl$sock_bt_bnep_BNEPCONNDEL(r6, 0x400442c9, &(0x7f0000002a00)={0x4, @link_local={0x1, 0x80, 0xc2}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r8 = getgid() lchown(&(0x7f00000001c0)='./file0\x00', r7, r8) r9 = creat(&(0x7f0000000040)='./file0\x00', 0x8) accept4$packet(r9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x14, 0x80800) rt_sigprocmask(0x1, &(0x7f0000000300)={0x7}, &(0x7f0000000340), 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000007c0)={'bridge0\x00'}) setuid(r7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r9, 0x0, 0x27, &(0x7f0000000680)={@multicast2=0xe0000002, @rand_addr=0x3, r10}, 0xc) symlinkat(&(0x7f00000004c0)='./file0\x00', r6, &(0x7f0000000640)='./file0/file0\x00') ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) creat(&(0x7f0000000380)='./file0\x00', 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000140)={'bridge0\x00', 0x10006100}) ioctl$int_in(r1, 0x5452, &(0x7f0000000340)=0x4) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 17:54:29 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x800) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 17:54:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) [ 618.318998] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:54:29 executing program 7: r0 = socket(0x0, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:29 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f0000000040)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) 17:54:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x80001c, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000100)='./file0/file0\x00', 0x4bd0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 17:54:29 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x40096100, &(0x7f0000007280)=""/4096) 17:54:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) unshare(0x22020000) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2086c0, 0x40) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000001c0)=""/143) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:29 executing program 2: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91aeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x3}) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f00000001c0)=[{0x81e, 0x0, 0x0, 0x3fd, @time, {}, {}, @ext={0x0, &(0x7f00000002c0)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, 0xd1, 0x1}) 17:54:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='keyringselinux\x00', 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000580)='keyringselinux\x00', 0xfffffffffffffff9) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r3) getresuid(&(0x7f0000000540), &(0x7f00000006c0), &(0x7f0000000740)=0x0) keyctl$get_persistent(0x16, r5, r4) r6 = open(&(0x7f0000000780)='./file0/file0\x00', 0xa0400, 0x10000001) ioctl$sock_bt_bnep_BNEPCONNDEL(r6, 0x400442c9, &(0x7f0000002a00)={0x4, @link_local={0x1, 0x80, 0xc2}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r8 = getgid() lchown(&(0x7f00000001c0)='./file0\x00', r7, r8) r9 = creat(&(0x7f0000000040)='./file0\x00', 0x8) accept4$packet(r9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x14, 0x80800) rt_sigprocmask(0x1, &(0x7f0000000300)={0x7}, &(0x7f0000000340), 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000007c0)={'bridge0\x00'}) setuid(r7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r9, 0x0, 0x27, &(0x7f0000000680)={@multicast2=0xe0000002, @rand_addr=0x3, r10}, 0xc) symlinkat(&(0x7f00000004c0)='./file0\x00', r6, &(0x7f0000000640)='./file0/file0\x00') ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) creat(&(0x7f0000000380)='./file0\x00', 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000140)={'bridge0\x00', 0x10006100}) ioctl$int_in(r1, 0x5452, &(0x7f0000000340)=0x4) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) [ 618.846172] Process accounting resumed [ 618.861836] Process accounting resumed 17:54:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) [ 618.962757] attempt to access beyond end of device [ 618.967856] loop5: rw=2049, want=130, limit=112 [ 618.972937] Buffer I/O error on dev loop5, logical block 129, lost async page write 17:54:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() getpriority(0x2, r0) 17:54:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)) [ 619.020938] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:54:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:30 executing program 7: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x4100) connect$inet6(r0, &(0x7f0000001200)={0xa, 0x4e20, 0x10000, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x4) openat$urandom(0xffffffffffffff9c, &(0x7f0000001240)='/dev/urandom\x00', 0x100, 0x0) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) recvfrom$inet(r0, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, &(0x7f00000011c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) mq_timedreceive(r0, &(0x7f0000001280)=""/138, 0x8a, 0x6, &(0x7f0000001340)={0x0, 0x989680}) [ 619.064354] attempt to access beyond end of device [ 619.069629] loop5: rw=2049, want=131, limit=112 [ 619.074444] Buffer I/O error on dev loop5, logical block 130, lost async page write 17:54:30 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r0, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000000)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000300)}) [ 619.122665] attempt to access beyond end of device [ 619.127856] loop5: rw=2049, want=132, limit=112 [ 619.132800] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 619.143566] attempt to access beyond end of device [ 619.148650] loop5: rw=2049, want=133, limit=112 [ 619.153398] Buffer I/O error on dev loop5, logical block 132, lost async page write 17:54:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000ac0)}}, {{&(0x7f0000000b40)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14}}}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000002e40)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) [ 619.213668] binder: BINDER_SET_CONTEXT_MGR already set [ 619.253185] attempt to access beyond end of device [ 619.255789] binder: 5968:5969 ioctl 40046207 0 returned -16 [ 619.258240] loop5: rw=2049, want=142, limit=112 [ 619.268716] Buffer I/O error on dev loop5, logical block 141, lost async page write [ 619.323628] attempt to access beyond end of device [ 619.328682] loop5: rw=2049, want=143, limit=112 [ 619.333506] Buffer I/O error on dev loop5, logical block 142, lost async page write [ 619.342600] attempt to access beyond end of device [ 619.347686] loop5: rw=2049, want=144, limit=112 [ 619.352416] Buffer I/O error on dev loop5, logical block 143, lost async page write [ 619.361828] attempt to access beyond end of device [ 619.366854] loop5: rw=2049, want=145, limit=112 [ 619.371592] Buffer I/O error on dev loop5, logical block 144, lost async page write [ 619.380359] attempt to access beyond end of device [ 619.385357] loop5: rw=2049, want=167, limit=112 [ 619.395722] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 619.403775] FAT-fs (loop5): Filesystem has been set read-only 17:54:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioprio_get$pid(0x3, 0x0) 17:54:30 executing program 0: exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xdb51) socket$inet_udplite(0x2, 0x2, 0x88) 17:54:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0xfec4, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x14040, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000280)) r1 = socket$netlink(0x10, 0x3, 0x9) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x40000) write$cgroup_type(r2, &(0x7f00000001c0)='threaded\x00', 0xfffffffffffffed2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000200)={0x1, 0x5, 0x1, 0x6}) fanotify_mark(r2, 0x20, 0x40020001, r3, &(0x7f0000000100)='./file0\x00') 17:54:30 executing program 2: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0x38}, 0x1}, 0x0) 17:54:30 executing program 7: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) 17:54:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) [ 619.823636] Process accounting resumed [ 619.839804] Process accounting resumed 17:54:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 17:54:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003a00)={0xa, 0x1ff, 0xfcd6, 0x3f}, 0x2c) 17:54:30 executing program 7: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:30 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000ac0)}}, {{&(0x7f0000000b40)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14}}}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000002e40)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 17:54:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x200402, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000200)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f00000000c0)=""/20, &(0x7f0000000100)=0x14) 17:54:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r1, 0xfffffffffffffffd}], 0x1, 0x7be2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x27b, 0xffffffff, &(0x7f0000e1d000), 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x80000005}) 17:54:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f660070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock2(&(0x7f000057d000/0x4000)=nil, 0x4000, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 17:54:32 executing program 5: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:54:32 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(chacha20-generic,rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x20) 17:54:32 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7fff, 0x4cd00) fcntl$setlease(r0, 0x400, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xaa80, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x0, 0xb, 0x800000001}, 0x14}, 0x1}, 0x0) 17:54:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) 17:54:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0xb93}], 0x1, 0x200000000000000) 17:54:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000002c0)=ANY=[@ANYBLOB="020072000400000005000000287965608f86e35148cd76d552d41ca96d1cbedcb117150608e46cc571322ae2"]) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0xad, 0x3, 0x20, 0x7ff, 0x0, 0x7, {0x0, @in6={{0xa, 0x4e23, 0xcaeb, @remote={0xfe, 0x80, [], 0xbb}, 0x3}}, 0x20, 0x3, 0x19c, 0xffffffffffff9641, 0xffffffffffffffc9}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=r5, @ANYBLOB="a20000001638a07339f562b498cab1984b59a54efa2280420a824e3a67a701334af0ba517305ca669f46f0391ae0b4cfb0a332846c3d1a2728818afbbc2820002f059a465e319185f0eb5aebe011be726805a5aa0a5d96b77a26792c6b3b06e249a612086b804445fa0366f7b89e88e760e795b962b6eaa6913eda0950d86fd8fd817e710252fd2cc4e94d4943316ff500e839f70669b49c0ab3c1cd9627694e8004b23b16d63aa3a693cb124d0000000000"], &(0x7f0000000100)=0xaa) 17:54:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x400000000001, 0x84) accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000380)=0x3e, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 17:54:32 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 17:54:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000200)=""/228) 17:54:32 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:32 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) 17:54:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="b8010000000f01d90f22db0f20d835080000000f22d8f26db9004d564bb84b000000ba000000000f30ea00300000a6000fc72d0000000026f30f01c966b850008ee0b8070000000f23d00f21f8353000000a0f23f8", 0x55}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:54:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:32 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x401, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@errors_continue='errors=continue', 0x2c}]}) 17:54:32 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000400)}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) clone(0x0, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000003c0)) 17:54:32 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x400000, 0x0, 0x2, 0xffffffffffffffff, 0x2, "94f106446e2ac6b774a6daa74a88414db5b8697d2ecc5150be629be58b6230afb6d2d8c19828261b03f41f867b17dcebdd7d1869ca7e0338c5e3cff0b48ef2", 0x30}, 0x60) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000059c0)={{{@in6=@ipv4={[], [], @remote}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000005ac0)=0xe8) fstat(r0, &(0x7f0000005b00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000005f00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000005ec0)={&(0x7f0000005b80)=@getsadinfo={0x308, 0x23, 0x730, 0x70bd2c, 0x25dfdbfc, 0x0, [@address_filter={0x28, 0x1a, {@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0xa, 0x40, 0x1}}, @srcaddr={0x14, 0xd, @in=@loopback=0x7f000001}, @mark={0xc, 0x15, {0x35075a, 0x2}}, @lifetime_val={0x24, 0x9, {0xd2, 0x6, 0x7fff, 0xfffffffffffffffc}}, @algo_crypt={0x78, 0x2, {{'cbc-serpent-avx\x00'}, 0x178, "d638a3f8987338ac878a16caf1d9aa128f23d550ea4df65ac3d988bc276adbcaf32d08cec5f1e4d1c3c8cebccca4c1"}}, @migrate={0x164, 0x11, [{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3b, 0x2, 0x0, 0x3503, 0xa, 0xa}, {@in=@rand_addr=0x7f, @in6=@local={0xfe, 0x80, [], 0xaa}, 0xff, 0x4, 0x0, 0x34ff, 0x2, 0x2}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@multicast2=0xe0000002, 0x33, 0x0, 0x0, 0x3506, 0xa, 0xa}, {@in6, @in=@multicast1=0xe0000001, 0xff, 0x0, 0x0, 0x3501, 0xa, 0xa}, {@in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0xff, 0x4, 0x0, 0x3501, 0xa, 0xa}, {@in6=@local={0xfe, 0x80, [], 0xaa}, @in6, 0xff, 0x6, 0x0, 0x3503, 0xa, 0x2}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x7f, 0x3, 0x0, 0x3502, 0x2, 0xa}, {@in, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0xff, 0x0, 0x0, 0x3500, 0x2, 0xa}]}, @policy={0xac, 0x7, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}, 0x4e23, 0x3, 0x4e22, 0x1, 0x2, 0x80, 0x20, 0x11, r3, r4}, {0xffffffffffffffc1, 0x100000001, 0x9, 0xfffffffffffffffd, 0x9, 0x5, 0x845, 0x73f}, {0x0, 0x8, 0x85, 0x9}, 0x7f, 0x6e6bc0, 0x1, 0x1, 0x3}}]}, 0x308}, 0x1, 0x0, 0x0, 0x4}, 0x50) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) r6 = getpid() tgkill(r5, r6, 0xa) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:32 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) [ 621.479386] FAT-fs (loop2): Directory bread(block 2563) failed [ 621.504334] FAT-fs (loop2): Directory bread(block 2564) failed 17:54:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000000101000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x3000200e}) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 621.532599] FAT-fs (loop2): Directory bread(block 2565) failed [ 621.559192] FAT-fs (loop2): Directory bread(block 2566) failed [ 621.566260] FAT-fs (loop2): Directory bread(block 2567) failed [ 621.599830] FAT-fs (loop2): Directory bread(block 2568) failed [ 621.631627] FAT-fs (loop2): Directory bread(block 2569) failed [ 621.644265] FAT-fs (loop2): Directory bread(block 2570) failed [ 621.671755] FAT-fs (loop2): Directory bread(block 2571) failed [ 621.684992] FAT-fs (loop2): Directory bread(block 2572) failed 17:54:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) 17:54:32 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x0, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x4) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000000085000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x8, 0x7fff, 0x81, 0x0, 0x400, 0xfffffffffffffffa, 0x8, 0x7, 0x9, 0x6, 0x0, 0x0, 0x0, 0x7f, 0x20, 0xffff, 0xff, 0x7f, 0x7}) renameat2(r2, &(0x7f0000000000)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x1) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) dup2(r2, r2) 17:54:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x8}, 0x0) 17:54:33 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 17:54:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x8, 0x4}, 0x2c) 17:54:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/stat\x00') getdents(r0, &(0x7f00000000c0)=""/206, 0x2d) fcntl$notify(r0, 0x402, 0x31) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x18) 17:54:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x500, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000200)={0x3, 0x4, 0x6, 0x10001}) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x100, 0x100) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x1ff, 0x4, 0x6, 0x5, 0x8000}, 0xffffffa0) 17:54:33 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x0, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x400) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x1) 17:54:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000400)}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) clone(0x0, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000003c0)) 17:54:33 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x0, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=""/119, 0x77}) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0), 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) 17:54:33 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 17:54:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x450400, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) 17:54:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$reiserfs(&(0x7f0000000480)='reiserfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000080)={[{@jqfmt_vfsold='jqfmt=vfsold', 0x88}]}) 17:54:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = msgget$private(0x0, 0x5) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000000)=""/45) 17:54:33 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:33 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000440)) 17:54:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b9e70200000f3266b80500000066b94c8d71280f01c164f5b848000f00d0baa00066b87b00000066efb8bc000f00d80f01d1b8e8000f00d83ed952d73e0f08", 0x40}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000016000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x50003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 622.850266] REISERFS warning (device loop0): super-6514 reiserfs_parse_options: unknown quota format specified. [ 622.941621] REISERFS warning (device loop0): super-6514 reiserfs_parse_options: unknown quota format specified. 17:54:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 17:54:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:34 executing program 3: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_mount_image$nfs4(&(0x7f0000001d00)='nfs4\x00', &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)='rdma') 17:54:34 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:34 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000b, &(0x7f0000c29ffc)=0x83c, 0x4) 17:54:34 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000400)}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) clone(0x0, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000003c0)) 17:54:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$reiserfs(&(0x7f0000000480)='reiserfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000080)={[{@jqfmt_vfsold='jqfmt=vfsold', 0x88}]}) 17:54:34 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000005}) 17:54:34 executing program 5: r0 = socket$packet(0x11, 0x8000000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2}]}, 0x2c}, 0x1}, 0x0) 17:54:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84471d80ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000", 0x47c2d06}], 0x1) [ 623.617368] REISERFS warning (device loop0): super-6514 reiserfs_parse_options: unknown quota format specified. 17:54:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffff8001, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="62d1c76a902cd199e93ae0600b566b9c003190cd5c4ca16e39cf94043cac85d2a167d13d6cbbbf4f3d570d65d1f5b05c940b4ed16d4dc789a16b1c4dde2d04ea66d2d95fd95f87ea78881a87dfbf45ad3f500fbbfcce131a20fc0836e9b6ddb3722d097c3613c6130bbd59c14039552aa8ba5b02b5c9f5302f1d8047f94adc7feace04fcedb840d2b978766420aa4add", 0x90, 0x40}, {&(0x7f0000000100), 0x0, 0x3}, {&(0x7f0000000280)="20fc17a5ad0087a4d0f6f774044d5de3d29eac920490a3f9d1933b40012bbf1396cee3ab900e97555b92c2dbbff2d966f0ae78", 0x33, 0x3}], 0x2000, &(0x7f0000000100)=ANY=[@ANYBLOB="757365725f7b9998f5a1d20f3d30bdb4cd8a78617474722c00"]) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:34 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 17:54:34 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mlockall(0x3) mbind(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000011c0), 0x2, 0x2) 17:54:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000c3000)={0x10, 0x0, 0x0, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 17:54:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$reiserfs(&(0x7f0000000480)='reiserfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000080)={[{@jqfmt_vfsold='jqfmt=vfsold', 0x88}]}) 17:54:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000), 0x10000152) 17:54:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 17:54:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) uname(&(0x7f0000000880)=""/219) [ 623.786297] REISERFS warning (device loop0): super-6514 reiserfs_parse_options: unknown quota format specified. 17:54:34 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x0, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = semget(0x0, 0x7, 0x20) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x80000, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000100)) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x388, 0x7f, 0x4e, 0x7]) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:35 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000400)}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) clone(0x0, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000003c0)) 17:54:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$reiserfs(&(0x7f0000000480)='reiserfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000080)={[{@jqfmt_vfsold='jqfmt=vfsold', 0x88}]}) 17:54:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 17:54:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") keyctl$unlink(0x16, r0, r0) 17:54:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20000, 0x0) accept$inet6(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:35 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x0, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}}, 0x108) 17:54:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x181402, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:35 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x3fc) [ 624.627510] REISERFS warning (device loop0): super-6514 reiserfs_parse_options: unknown quota format specified. 17:54:35 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x0, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:35 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 17:54:35 executing program 1: utime(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x7fffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="a6ea75a7b6c96627b7eea4e6ab312e90d24e3a16ffa5a379a56f8fe744a7cb8c2b0a69e67ad5f04825ca76f6454f844b06818754a7b2e1357913eb4c409fcfe1aad31543e4f8ae0758c0d800d0d9e1c5e3b4fb2719c19be287a1e87dd0dd41fb05269ecdf99a4539e02c18973d3413e3cf1974537b6c61ce10f2da85cea9b2f6dc192462a04fc216e3d37155f21a2f068a7adedd87e2d60d08cb688e80fce9e5ecdafb6cce2ba85896632956faf408b282f78224ea5a6cb1a429e022fdf4e8aab63f17a88c63889e9a4e6bba6295f1bbdcf46f8d89e18e8d1083cf9999", 0xdd) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000003c0)) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff8001, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffff}, 0x13f, 0x1000}}, 0x20) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept$packet(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000580)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x20}, 0x4, r6}) bind$alg(r4, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r7 = socket$inet6(0xa, 0x1, 0x0) ioctl(r7, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x20) r8 = accept$alg(r4, 0x0, 0x0) write(r8, &(0x7f0000000380)="248a89f145541bcfc255b50bbb186434", 0x10) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000740)={0x0, 0x1, 0x1f, 0x8, 0x2}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000600)={0x15, 0x110, 0xfa00, {r3, 0x2, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x4, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x4}, @ib={0x1b, 0x2, 0x6, {"1fbe637379b8fa0ef522464a81905bc3"}, 0x101, 0x3, 0xfffffffffffffff8}}}, 0x118) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x81) accept4$alg(r1, 0x0, 0x0, 0x80800) ioctl$VHOST_SET_VRING_ERR(r7, 0x4008af22, &(0x7f00000002c0)={0x1}) io_setup(0x1, &(0x7f0000479000)=0x0) timerfd_gettime(r1, &(0x7f0000000400)) io_submit(r9, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000340)="16", 0x1}]) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f00000000c0)=0x1) memfd_create(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3) 17:54:35 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x200000000000000]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000280)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000400)=""/209, 0xd1}, &(0x7f0000000140)=[{&(0x7f0000000500)=""/156, 0x9c}], 0x1}}], 0x48}, 0x0) 17:54:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) munmap(&(0x7f000088a000/0x4000)=nil, 0x4000) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000088c000/0x2000)=nil) 17:54:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ip6tnl0\x00', 0x802}) 17:54:35 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) [ 624.859073] rdma_op 000000003f49601d conn xmit_rdma (null) [ 624.867307] rdma_op 000000004bbc09ff conn xmit_rdma (null) 17:54:36 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r2, r3, &(0x7f00007ed000)=0x2, 0x73e0) 17:54:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) munmap(&(0x7f000088a000/0x4000)=nil, 0x4000) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000088c000/0x2000)=nil) 17:54:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000), 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000100)={0x3, 0xfffffed5, 0x10000, 0x2, 0xac0d21b, 0x2c, 0x0, 0x5, 0x82a, 0x4, 0x9, 0xffffffffffffff81, 0x3, 0x100, 0x10001, 0x1, 0xb8, 0x8, 0x101, 0x3, 0x10000, 0x3, 0x0, 0x7, 0x40, 0x3, 0x7f, 0x9, 0xfffffffffffffffb, 0x9, 0x400, 0x8, 0xff, 0xfffffffffffffff9, 0xffffffff, 0x100, 0x9, 0x1, 0x0, 0x3, 0x5, @perf_config_ext={0xffffffff, 0x8}, 0x4000, 0x2, 0x6f2, 0x7, 0x800058b9ddaf, 0x2, 0x7}, r3, 0x8, r0, 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setattr(r4, &(0x7f00000000c0)={0x30, 0x0, 0x0, 0x2, 0x6, 0x3, 0xf51a, 0x1}, 0x0) 17:54:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x20000000000001) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:36 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) munmap(&(0x7f000088a000/0x4000)=nil, 0x4000) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000088c000/0x2000)=nil) 17:54:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000002c0)="366536f26f660f22c066b871e5ee230f23c80f21f86635040030000f23f80f38f0b7cedb66b9ab0a000066b80300000066ba000000000f300f01cf66b8b4c800000f23d00f21f866353000000f0f23f8ba410066ed66b9be09000066b80000000066ba008000000f30f30f001e0000", 0x6f}], 0x1, 0x24, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:54:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) munmap(&(0x7f000088a000/0x4000)=nil, 0x4000) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000088c000/0x2000)=nil) 17:54:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000002340)='/dev/sequencer\x00', 0x0, 0x0) r3 = gettid() sendmsg$nl_generic(r1, &(0x7f0000002300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000022c0)={&(0x7f0000000180)={0x2118, 0x1b, 0x4, 0x70bd25, 0x25dfdbff, {0x11}, [@typed={0x8, 0x15, @uid=r2}, @typed={0x8, 0x0, @pid=r3}, @nested={0x10f4, 0x80, [@generic="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", @typed={0x14, 0x88, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @generic="b5360eab57305f8835ed8516acd3bc0c54003d4ea4b2bace5715007cc04f49cf5e0a74316904db437cc22b355c6317da5d0419f95746cf78ba80dc199396c5bd8ef1a046a4e73683964131a38652d795c88f532a8bdc850a86f8ecb4ab046a52504e138bc87889f8ba29cc227f0bd101fb96615818fa4bfe03e76968224c97468294f92868ae0985647387f56d97ded7d609575e9ef7aa6b675e1383256cbf6bea9c7d444f69421f401e2de7cd654e21bcee119e630b3c58dc38bd3c3135d1d23489aeb8b9970275ca", @typed={0x8, 0x66, @u32=0x8001}, @generic, @typed={0x8, 0x6, @fd=r0}]}, @generic="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"]}, 0x2118}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 17:54:36 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:36 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000006, 0x0, 0x4000000000400) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x100, 0x0) accept$alg(r1, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x40, 0x0) r2 = socket$netlink(0x10, 0x3, 0x1f) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:36 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:36 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = dup2(0xffffffffffffffff, r0) getresuid(&(0x7f0000000240)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000000)={0x4, 0x4142, 0x1ff, 0xc, 0x20, 0xfffffffffffffffc}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x4e22, 0x10000, 0x4e20, 0x6, 0xa, 0x0, 0x20, 0x3c, 0x0, r3}, {0xfffffffffffffff8, 0x3, 0x6, 0x3, 0xff, 0xfffffffffffffffe, 0x6}, {0x3, 0x6, 0x40, 0xffffffffffff90f3}, 0x10000, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xb}, 0x4d2, 0x33}, 0xa, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3505, 0x7, 0x0, 0xffffffff, 0x1, 0xffffffff, 0x7f}}, 0xe8) 17:54:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000440), &(0x7f0000000000)=0x4) 17:54:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:36 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:36 executing program 5 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x3) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:36 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x48000) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000000c0)=0x2, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:37 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x88, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x11, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:37 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:37 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/48, &(0x7f0000000100)=0x30) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x80280) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x20, @local={0xfe, 0x80, [], 0xaa}, 0x7}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e22, 0x80000000, @loopback={0x0, 0x1}, 0xfffffffffffffffa}], 0x48) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) 17:54:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000001c0)) 17:54:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3c, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:37 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'btrfs.', ':$systemmd5sum\x00'}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x3e6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xccda, 0x9, 0x2, 0x9, 0x0, 0x20, 0x80000, 0xd5bb9d0401c9a157, 0x1, 0x2, 0x6, 0x1, 0xfffffffffffffffb, 0x3, 0x67c, 0x2, 0x100, 0xffff, 0x8000, 0x6, 0x100000001, 0x6, 0xff, 0x49, 0x5, 0x9, 0x724, 0x8, 0x1f, 0x1f, 0x1, 0x5, 0x3, 0x2, 0x688, 0x7, 0x0, 0x8, 0x4, @perf_config_ext={0x400, 0xff}, 0x100, 0xb496, 0x5, 0x0, 0xffffffffffffffe1, 0x5, 0xd33c}, r2, 0xa, r0, 0x8) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) 17:54:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x8, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:37 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write$tun(r0, &(0x7f0000000000)={@val={0x0, 0x67f9}, @val={0x2, 0x3, 0x5, 0x6, 0x5, 0xfffffffeffffffff}, @llc={@snap={0x1, 0x9b4bbc9152182222, '%', "d4a284", 0x9bb7, "f6163aa2243f796b138e42326c5248"}}}, 0x25) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x48, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4000000000000000, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000), 0x10000000000001c1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') recvfrom$inet6(r2, &(0x7f0000000100)=""/171, 0xab, 0x2, &(0x7f00000001c0)={0xa, 0x4e24, 0x5, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) fcntl$dupfd(r0, 0x0, r1) 17:54:37 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:37 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x80, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x4, 0x8002) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x400041, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x8000, 0x0) ioperm(0x4, 0x81, 0x200) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x401, 0x494, 0x0, 0x5, 0x0, 0x1, 0x81, 0x3, 0x7, 0x3ff, 0x1ff, 0x1, 0x2, 0x8, 0x10000, 0x7, 0x1, 0x3, 0x11, 0x3ff, 0x9, 0x1, 0xe85, 0xc427, 0x1, 0xc2db, 0x2363f03, 0x3, 0x8699, 0x4, 0x1ff, 0x7, 0x0, 0x1, 0x0, 0xff80000000000000, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x21000, 0x8000, 0x7f, 0x2, 0x3, 0x2, 0x8001}, r1, 0x7, r2, 0x2) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x462, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4c, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)="4bcb918e6895a5fdf23e9eeeaeb6fa5827f97b0e3269d38b8f65ffb0c88f21c3b9ee17a845bc60615b63efd3c7f4f25d449353d612fcae1d8e352aa2ff86bd48abaf36a8600e5a8774d0cba2e71d08f31e64d5b1b460be5dd807a653ec2e72ec79", 0x61}, {&(0x7f0000000240)="35de355d6678894e4c213f1dbb4c4a488632e7576cfece5e2544ec6242d220420f01c978ca70f7953a1cbdaf3430072f15f4436d0ceb6abf889296ee4f86dd5c9921ee3aceee8253dbdec97749e658299e6e4eb2063bec88cb174bd678e3b23467f0fce937d23b8f6eab147ab6a5fa7a654a49d2bc1b7a347e45de6c16a8b6b2c3869cc4b63a6d2a4b2d73f327ffd529ec88ac7f55a0f3cbc5329236c3063f286049226816fe03fb057e6fd9e2208c2fe3e3e58cc32c8d1171e44d8c73aa50a2e2", 0xc1}, {&(0x7f0000000340)="f3f48a93a53214c961221c0b95ba5ae01ad8eed2e7077e2e811705d58be3514d0207513d6a10309bf5029fe655beb8a13f61ecb13f0358f084dacabb89bb87c307e615ea8791944c69c677a5e6a9b223810efea44fc9b514e74e77c673c3efca284c0fa8d4cfda521f3dcd64641c356cfff87de0bd8e0a4b0fdef97e7d95e121e5eaf36811e38b3223ba76baf3e1dc31a885135c7bbb56aef681e7fe72495641a36e1d402190189583dae447b8e74498", 0xb0}], 0x3) 17:54:37 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x125000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3b, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:37 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x0) 17:54:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x31, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xaed1, 0x400002) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x7, 0x0, [{0x4, 0x10001, 0x5, 0x401, 0xfff, 0x9, 0x1}, {0x7, 0x0, 0x1, 0x5ed, 0x5, 0xfffffffffffffffa, 0x5}, {0xb6e80f97d3876517, 0x1, 0x3, 0x81, 0x45da, 0x10001, 0x8}, {0x0, 0x2, 0x4, 0x2, 0xffff, 0xfffffffeffffffff, 0x1}, {0x8000000d, 0xffffffff, 0x1, 0x9, 0x1, 0xbc, 0x20}, {0x2, 0x1ff, 0x1, 0x8, 0x2, 0x2, 0x2}, {0x80000007, 0x6, 0x7, 0x0, 0x1, 0x7, 0x4f}]}) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000270002002abd7000fbdbdf250d0000000800c0ffffff0000"], 0x1c}, 0x1}, 0x8000) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000640)={0x0, @rand_addr, @remote}, &(0x7f0000000680)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000006c0)={@empty, r2}, 0x14) 17:54:37 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x0, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x36, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, r1}, 0xc) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000001c0)=""/18) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:37 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x0, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3e, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:37 executing program 1: r0 = msgget$private(0x0, 0x64e) msgctl$IPC_RMID(r0, 0x0) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xd5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r2, 0x77, "939975", "67401056ee739017e96d8e89da0efa478775a55e327ea54b9d521e1d318b063e254e276fca0546db256d71b42bbd69db83eacb4a49e63fac40dfd6e2a0e9e8062299816bcc8aa1f85f5504d2084d748e6c67aa234cbdfbe101c48177aeb5152b4429ec7b57c524d2190c03644eb236c32ba42b05180e7150b69898d5598a2cd2d077c4b3d3c4e10d50e4637e39e7a5b9f8d1eb1a7f4bbdc7f58e73613e081efc8102fd2a05f8d34f1e7faa31ba761ba53eca858349fa50bf70aed24af95bf91ea68ec13b122795c8d231a8e381c5c947555b9568a0199a0a50b02212ed2478383847106c6f13b9ba62328d19d0d6349610dcd28319cf2b666f60569066df33dc"}}, 0x110) r3 = socket$netlink(0x10, 0x3, 0x4) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0x7d1) 17:54:37 executing program 7: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'irlan0\x00'}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x0, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:54:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x42, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/178) 17:54:37 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x8, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 17:54:37 executing program 6: socket$inet(0x2, 0x3, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r0, &(0x7f0000000180)=""/56, 0x38) 17:54:37 executing program 3: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(0xffffffffffffffff, &(0x7f0000f6affd), 0x0, 0x0, &(0x7f00007dc000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r3, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 17:54:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000000000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f00000006c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000200)}, &(0x7f00000003c0)="a1063bbafa46a2bec1988e9b23f27219fdf258a921ba0ea30ffccf2b050faf51f7", &(0x7f0000000580)=""/236, 0x0, 0x0, 0x0, &(0x7f0000000680)}) 17:54:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000140)=""/236) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$nfc_llcp(r1, 0x118, 0x6, &(0x7f00000000c0)=""/88, 0x58) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xcf, 0x7, 0x42fd26bd, 0xff, 0x0, 0x7, 0x8, 0x2, 0x8, 0x80, 0xffffffff, 0x7c0, 0x4, 0xd, 0x0, 0x81, 0x4, 0x3a, 0x6, 0x4, 0x9, 0x6, 0x1, 0x2, 0x8, 0xfff, 0x3, 0x9, 0xfffffffffffffffb, 0x8000, 0x1ff, 0x7d0, 0x4, 0x7fff, 0x8, 0xfffffffffffffb9d, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0xc0, 0x81, 0xa45, 0x7, 0x75, 0xe68, 0xfffffffffffffffe}, r3, 0x3, r0, 0x0) writev(r2, &(0x7f000051c000), 0x0) [ 626.832520] sd 0:0:1:0: [sg0] tag#5537 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 626.841321] sd 0:0:1:0: [sg0] tag#5537 CDB: ATA command pass through(12)/Blank [ 626.848777] sd 0:0:1:0: [sg0] tag#5537 CDB[00]: a1 06 3b ba fa 46 a2 be c1 98 8e 9b 23 f2 72 19 [ 626.857688] sd 0:0:1:0: [sg0] tag#5537 CDB[10]: fd f2 58 a9 21 ba 0e a3 0f fc cf 2b 05 0f af 51 [ 626.866602] sd 0:0:1:0: [sg0] tag#5537 CDB[20]: f7 17:54:37 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 17:54:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000140)={'nat\x00', 0x0, 0x1, 0x90, [], 0x31d, &(0x7f0000000000), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x108) 17:54:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x50, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:37 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) listen(r0, 0x10000) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 626.892672] IPv4: Oversized IP packet from 127.0.0.1 [ 626.898239] IPv4: Oversized IP packet from 127.0.0.1 17:54:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80081, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x4, 0x82e, 0x1f}) 17:54:38 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9, 0xfffffffffffffffe}]) 17:54:38 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)={0x77359400}, 0x8) [ 626.996911] kernel msg: ebtables bug: please report to author: Nentries wrong 17:54:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:38 executing program 3: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(0xffffffffffffffff, &(0x7f0000f6affd), 0x0, 0x0, &(0x7f00007dc000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r3, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 17:54:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ed277a4200100360070") r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000004f40), &(0x7f0000000000)=0x4) 17:54:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") migrate_pages(0x0, 0x3f, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0xfff) 17:54:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0xfffffffffffffff8, 0x9]) socket$kcm(0x29, 0x5, 0x0) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000009ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1000000000000217) 17:54:38 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") flistxattr(r0, &(0x7f0000000040), 0x0) [ 627.146784] IPv4: Oversized IP packet from 127.0.0.1 [ 627.152150] IPv4: Oversized IP packet from 127.0.0.1 17:54:38 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9, 0xfffffffffffffffe}]) 17:54:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x39, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) fcntl$getown(r0, 0x9) writev(r0, &(0x7f000051c000), 0x0) 17:54:38 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af10, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)=""/65, &(0x7f0000000400)=""/64, &(0x7f0000000440)=""/199}) 17:54:38 executing program 3: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(0xffffffffffffffff, &(0x7f0000f6affd), 0x0, 0x0, &(0x7f00007dc000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r3, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 17:54:38 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)="d7dc59a26c925bee7f043a45858b6cce5b0883b0f328f3d0a5fdf3e728e7ab47e46104ad0cd3165aca156b7c7c0655b0c687c7bb5161369d35bc229673fb40d918adaef28d506ee996bca7e6eab4cb8c017114859bd347a371de2210349bac7d82527702bc95443594eda26ad223230000101ec5d6eb33be05b103675888a96b01c8f2d375ee1551b28a28f5bf77aba9257a6f8115d15fffc005b8bd91b2000000000000000000") 17:54:38 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r1 = dup2(r0, r0) accept$alg(r1, 0x0, 0x0) 17:54:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x1, &(0x7f00000001c0)) r1 = socket$netlink(0x10, 0x3, 0x4) sendto(r1, &(0x7f0000000000)="2cdec022dc83cb46a8fbc7ee9ec9", 0xe, 0x801, 0x0, 0x0) fstatfs(r0, &(0x7f0000000280)=""/132) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x30, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) [ 627.399911] IPv4: Oversized IP packet from 127.0.0.1 [ 627.405934] IPv4: Oversized IP packet from 127.0.0.1 17:54:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000080), 0x4) 17:54:39 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9, 0xfffffffffffffffe}]) 17:54:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x5, 0x23, 0x5, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000011ff0)={r0, &(0x7f0000011fff)="e8"}, 0x10) 17:54:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000), 0x2b) 17:54:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a894100cc059eb365dce86d000f7f89000008000000000000000000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0xfffff81) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000005c0)) 17:54:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48d}]}) 17:54:39 executing program 3: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0xe3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(0xffffffffffffffff, &(0x7f0000f6affd), 0x0, 0x0, &(0x7f00007dc000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r3, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 17:54:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4b, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x17) writev(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)="480000001400190d09004beafd92f04805567a987bf182bc79847dcc39340d8c390a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000007b09ff0000000309ff5bff070000", 0x48}], 0x100000000000010e) 17:54:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000004f80)={&(0x7f0000000280)={0x94, r1, 0x1, 0x0, 0x0, {0x4001}, [{{0x8, 0x1, r2}, {0x391, 0x2, [{0x51, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x94}, 0x1}, 0x0) 17:54:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x14}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}, 0x1}, 0x0) [ 628.197723] IPv4: Oversized IP packet from 127.0.0.1 [ 628.203060] IPv4: Oversized IP packet from 127.0.0.1 17:54:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x12, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:39 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9, 0xfffffffffffffffe}]) 17:54:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x7}], &(0x7f0000000100)='GPL\x00', 0x7, 0x205, &(0x7f0000000340)=""/167}, 0x48) 17:54:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48d}]}) [ 628.322590] netlink: 120 bytes leftover after parsing attributes in process `syz-executor4'. 17:54:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000201ff07008fbda33d88c000001018dd"], 0x14}, 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x100c6) 17:54:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0x8, 0x0, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}, 0x1}, 0x0) 17:54:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3a, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:39 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000380)=0x8000000a, 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x8, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 17:54:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xba7b}], 0x29a, &(0x7f0000000200)}, 0x0) 17:54:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, @multicast1}, &(0x7f0000000200)=0x10) sendmsg(r0, &(0x7f0000000c00)={&(0x7f0000000240)=@vsock={0x28, 0x0, 0x2711, @host=0x2}, 0x80, &(0x7f0000000640)=[{&(0x7f00000002c0)="addaa1e667386466248406df92f2bbc92cfccadb0ec4a5aaf1f4867078ef7ea3dacb84cd2c15a8a755d15bbdcb4548d0caa9897a695e6a215109e96730501a9f3af8365262bab2a29891bd9e4a53e0bd4c580b99bbfe2fef0dffb74630f2da25ac4480474512672e964619a5b6adf4faf654d3a944d6514c8e90d6155f8f6ae42db5df77b1202c4f102ae013bd446ff655ee2c6b4f590e202d7e29182059277f081c3d3970f6888468ec8988ed10540e934006ba09", 0xb5}, {&(0x7f0000000380)="af871a1a72b00a0129c36ad858f0ed6fb4e769cdc7a3de6e140f5f658afde1f893a73520aed515c2705e80f63f1088b76930c99fa68397ef13e6a7fcd804be344983e5f046b739b540cd6ed78ad2df537d4421634d7b73931a4fc5abef663ac83737ce7d60dae40b53721e6a6adf84e7fd4b9ca764a7dac2b85f4779122680c976260292e9772214b917fb8052332eae58d0f85b8431d95dc55aac0c5bb734427e437df999f2ce56cb97a4df48158eacf004b36b87b2470170093915b6f5dc1303e7ecc222657af62c9b53021f7f78b3", 0xd0}, {&(0x7f0000000480)="ec9bdfa631841b95737a7d9a7182e3f5a31a29908a7da3fd753ff50855af89b8a870abd599dd71bfd18f585448f363f40009cdcd48bf960f79d4a9ba6b391b7091a2f226f7712321fd1a80ebb69601915fd43c71816332828517c8dd7f8bab9e1d25cfd31f1112e59f68714c5d166b7f8925ed4237357a352f852fde263a4d5e956e21d12c467918410705b3ee20b123b49e4e1bc006501145b4600939c021d41b5dea288354ec819a96f7ad54ca76633c7b9c2083cb0fb93c7bb407cb897addaf17f4bb1618ecc929e0233a98512813cfebc9d84b8f0ba0fc9373941c9a6702495d8c8cae", 0xe5}, {&(0x7f0000000580)="c7627fed0dba399de58a24e47730eadb3c8d0742cc9e8469d443aa8e67ad4ac1d525ce6b7eea990443ce54cc2fc1d1bf14cbc5dc384d131b74b341657c7148c9fc090efbf33745bc886fefa09db0be8ab53f18d46abb7689aa0ea5bf7ac243b5eae322197f0cb7c8ac47a6028290dc9fd90074cba11706a72c71739180e078b920aff1", 0x83}], 0x4, &(0x7f0000000680)=[{0x90, 0x1ff, 0xdf41, "58091213fd9746c9ba3cea8e28aed5c16778081e2cd35609e4f19af8f222a2081bf07b422d8ad416af77d0b14202cd6857f5c93300eaf4b36c77daa68064bdfa4003e3fe330f97b2b6b61480723b150d5fcdf5cf2d7156e55aa1b3b2028d159649771d663c6b65dfd04bebf9ae5c53d2367faa377097020aa131cd5e71f4"}, {0x28, 0x11f, 0x2, "aa6b672c21b07c6762bd557702992c4369fc9e53"}, {0x80, 0x10d, 0x7c5f, "4d3433d33cdf6ddb522489a0284970f4f7a1e79e20c7c4cbf60eb17ebf5e766c300a3971eedf09ec03a29132469cb548264d3406ac7112537d0e3d23fafc4a479b031cfe84762e60a4f9bdd07457619a720bde076c5eebbe7b2d215a38d67e61d6df5bbd2d55438fe5a4f962ca"}, {0x110, 0x0, 0x40, "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"}, {0x50, 0x117, 0xfe, "cf787acb139db53151a6db81aecd3d49dd068d2e6099d087d733bbc1ee97f22b2cfb2cad50fce51528469679eebd7c334509cdca0fa17c6ef0ecabed1b"}, {0x70, 0x107, 0xfffffffffffffff7, "29c52bf3c2fb5a6beef537eef800d6d61eb7c76bbdaf78f0fa7fdeaadf7037ab1fa5b45d1ee63dff599a1edce20f5970bf4f5289598eafc3d13f517b3fb0819ece564ea4983614697314f84218ed7d184d4b2e6a71e4d5f835104b"}, {0xd0, 0x0, 0xffff, "1c9c14f5f9d059c1e053facd42ab141fe7f01a7cdbf2aecf943428be8fbae4973231e16455413027a8d8dcfcc0dfebb044355cd161e438594bfef1bff222aedc6556ed94124464a8f65a4f152e5ac1907e7c053c083a98f74de0bfb54741f46b635023f689083797b27b9841de9ead52b3783dab86ec310e28e971a6c6a0f6035017eb7759ceab35bb93891c76d5acebd276d4ee71c4716bc3c1fa57d903b991c883cfd3470922ae78934a57b2f0837f52f6322da268bca56c5b52"}, {0xf8, 0x11f, 0x4, "41afadbb1010caeac7a9b31f3b408dc5896a83fc3fae174dfd44fed62577a7f29f7ee8cb87958f75e854ae38ef1f092bb096166bacb81ee930f6687a305f8bfe77beb30a2dc3d2ae22f15ea33a7f9cf31c6ab33ad656b57a747c50728e932d76dc0326ce1c90eb5fef7cbe5a307520efec12f549cfd6d6a2ab42b48722263140a876671f92ca2dc5f5283aba21fb58bf7a4c3b977b4aade7dff45483555ebe9565cf80b9e9d40c5747ba2ca02854ace55a760661074559530275d333b59843b8eebe0bef3aacb6813d8826ef1b7f5d42668f18a0b7aa6c18741f030bdc7c5423759c"}, {0x30, 0x10f, 0xffffffffffff7fff, "6ecc057f2dcd5c5983618d3b38437d9f1614d2ec0da9e784f77234a3c856"}, {0x60, 0x0, 0x2000000000000000, "2e42f85b70a82cc9b19f7a145f987f113136cada1291b388527042bf9c2e260e022b866d34227424db99a8e662fa0f096b6eae6ad2afe221f1955ff0b83d595c7f0376db738a28df0e09243f22b2df0f"}], 0x560}, 0x4004010) r1 = socket$netlink(0x10, 0x3, 0x4) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000e00)={'filter\x00'}, &(0x7f0000000ec0)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000c40)={0xfffffffffffffff9, 0x8000, 0x8, 0xffffffffffff87b8, 0x0}, &(0x7f0000000c80)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000cc0)={r2, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x8, 0x3, 0x8, 0x7fff, 0x10}, &(0x7f0000000d80)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000dc0)={r2}, 0x8) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 628.539551] openvswitch: netlink: Either Ethernet header or EtherType is required. 17:54:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x7}], &(0x7f0000000100)='GPL\x00', 0x7, 0x205, &(0x7f0000000340)=""/167}, 0x48) 17:54:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48d}]}) 17:54:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0xf, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) open_by_handle_at(r0, &(0x7f00000001c0)={0x7e, 0x6, "dd5307fa659a5ad1aeec0e29298ab4df1dd7443dd551785468cff2d6d7fbb3e7713eeffb6b48226cd9448afc1cc5b4a184c7deb4fecd4c0ee71c3595768c1a376b3e573972022da62d708cc81f3963d87f6dadd31c83256c82ef014c1eb9356ad087b8cecd56365625f279594fc7ddf2c38c985dff0f"}, 0x200000) timer_create(0x2, &(0x7f0000000040)={0x0, 0x2a, 0x2}, &(0x7f0000000080)) timer_delete(r1) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:54:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x35, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000040)="d6", 0x1) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = gettid() timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) write(r2, &(0x7f0000000480)="ce", 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000680)='j', 0x1}], 0x1, 0x0) 17:54:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00ffb46af200850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:54:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x0) 17:54:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4a, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000100)=""/8, &(0x7f0000000080)=0x8) 17:54:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x7}], &(0x7f0000000100)='GPL\x00', 0x7, 0x205, &(0x7f0000000340)=""/167}, 0x48) 17:54:40 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 17:54:40 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48d}]}) 17:54:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x45, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:40 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) close(r0) 17:54:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = getpid() ptrace(0x4218, r1) 17:54:40 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x7}], &(0x7f0000000100)='GPL\x00', 0x7, 0x205, &(0x7f0000000340)=""/167}, 0x48) 17:54:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000201ff07008fbda33d88c000001018dd"], 0x14}, 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x100c6) 17:54:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0xb, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') read(r0, &(0x7f0000000280)=""/230, 0x8) 17:54:40 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000000197897c03c4032154b3f000000001c00005bfb3748000000000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:54:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000040)="d6", 0x1) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = gettid() timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) write(r2, &(0x7f0000000480)="ce", 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000680)='j', 0x1}], 0x1, 0x0) 17:54:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="0bf5430f0803b9", 0x7}], 0x1) 17:54:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000380)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/153, 0x99}, {&(0x7f00000004c0)=""/93, 0x5d}, {&(0x7f0000000540)=""/35, 0x23}, {&(0x7f0000000580)=""/36, 0x24}, {&(0x7f00000005c0)=""/171, 0xab}, {&(0x7f0000000680)=""/108, 0x6c}], 0xffffffffffffff8, &(0x7f0000000780)=""/184, 0xb8, 0x72}, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000880)={0x100}, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x7fff, 0x2605, 0xffffffffffffffff, 0x7ff, 0x56, 0x1, {0x0, @in6={{0xa, 0x4e20, 0x1f, @dev={0xfe, 0x80, [], 0x17}, 0x80000000}}, 0x40, 0x6, 0x9, 0x3f, 0xe3}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e22, 0x3f, @loopback={0x0, 0x1}, 0x3}}, [0x4, 0xffffffff, 0x0, 0x1, 0x7, 0x3, 0x5, 0x7fff, 0x7fffffff, 0xc1, 0x9, 0x5, 0x3f, 0x7]}, &(0x7f0000000100)=0x100) 17:54:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x18, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x800001000004, 0x1013, r2, 0x0) mremap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000000)) 17:54:40 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) close(r0) [ 629.744572] x86/PAT: syz-executor2:6777 map pfn RAM range req write-combining for [mem 0x1d2520000-0x1d2523fff], got write-back 17:54:40 executing program 6: waitid(0x1, 0x0, 0x0, 0x8, 0x0) 17:54:40 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f0000000480)={0x10, 0x23de4e66}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 17:54:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) setsockopt(r0, 0x0, 0x5, &(0x7f0000000000)="7f055a5bdb8812ab8ac766818d33f6eb9c02db206079a6461f7dc328", 0x1c) 17:54:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x1a, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:40 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) close(r0) 17:54:40 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 629.877352] x86/PAT: syz-executor2:6793 map pfn RAM range req write-combining for [mem 0x1d2520000-0x1d2523fff], got write-back 17:54:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3d, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x880000000) connect$bt_l2cap(r1, &(0x7f0000000280)={0x1f, 0x9, {0x0, 0x2, 0x9, 0x8, 0x0, 0x6}, 0x9, 0x6}, 0xe) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000140)={'veth0_to_bond\x00', {0x2, 0x4e20, @rand_addr=0x3ff}}) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x3ad) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x40, 0x1) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) writev(r0, &(0x7f000051c000), 0x0) fstat(r0, &(0x7f00000000c0)) 17:54:41 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) close(r0) 17:54:41 executing program 2: clock_nanosleep(0x96f84d8e6b35a15e, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) 17:54:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000040)="d6", 0x1) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = gettid() timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) write(r2, &(0x7f0000000480)="ce", 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000680)='j', 0x1}], 0x1, 0x0) 17:54:41 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x3) 17:54:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000201ff07008fbda33d88c000001018dd"], 0x14}, 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x100c6) 17:54:41 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560a84470080ffe0060000a2bc5603ca00000f7f890000002000000000000309ff5bffff00c7e5ed5e00000000000000", 0x3f}], 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7b) 17:54:41 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x9) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 17:54:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4e, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000440)="0001000000ff000000000000c9030000ec00000001000800000011cc0a56d4a9a75900000020000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@nouid32='nouid32', 0x2c}, {@sb={'sb', 0x3d, [0x39, 0x0]}, 0x2c}]}) [ 630.697922] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 630.705491] EXT4-fs (loop2): Invalid log block size: 3423666176 [ 630.797767] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 630.805343] EXT4-fs (loop2): Invalid log block size: 3423666176 17:54:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f0000000280)) set_mempolicy(0x0, &(0x7f0000000000), 0x0) 17:54:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x21, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@loopback={0x0, 0x1}, 0x75, r1}) 17:54:41 executing program 6: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x13, r0, 0x0) fallocate(r0, 0x0, 0xffff, 0x4) r1 = open(&(0x7f0000001000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) madvise(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x9) write$fuse(r1, &(0x7f0000001140)=ANY=[@ANYBLOB=' '], 0x1) 17:54:41 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000b40)=[{&(0x7f0000000940), 0x0, 0xbe3}, {&(0x7f0000000ac0)="4fa777355314b0f060ab790720de2be16446d04bfc", 0x15, 0x1}], 0x0, &(0x7f0000000c40)) 17:54:41 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x6, 0x0, 0x700000}}) [ 630.926865] FAT-fs (loop7): bogus logical sector size 1913 [ 630.932630] FAT-fs (loop7): Can't find a valid FAT filesystem 17:54:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x44, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:41 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f0000000180)='\x00', 0x1, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00', &(0x7f0000000040)='\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 17:54:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000201ff07008fbda33d88c000001018dd"], 0x14}, 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x100c6) [ 631.013389] FAT-fs (loop7): bogus logical sector size 1913 [ 631.019150] FAT-fs (loop7): Can't find a valid FAT filesystem 17:54:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000040)="d6", 0x1) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = gettid() timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) write(r2, &(0x7f0000000480)="ce", 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000680)='j', 0x1}], 0x1, 0x0) 17:54:42 executing program 6: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000001d80)}, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)='m', 0x1}], 0x1, &(0x7f0000001980)=ANY=[]}, 0x0) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/2, 0x2}], 0x1, &(0x7f0000000240)=""/253, 0xfd}, 0x0) 17:54:42 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:54:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x13, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:42 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r0, 0x40047452, &(0x7f0000000000)) 17:54:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000c00)={{}, {0x80}}) 17:54:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmsg(r2, &(0x7f0000000080)={&(0x7f0000000280)=@sco, 0x11c, &(0x7f00000013c0)=[{&(0x7f00000014c0)=""/4096, 0x791fdd3}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 17:54:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffe79) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000200)) 17:54:42 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0x8012, r0, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x4004, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:54:42 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x40, 0x2}) 17:54:42 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x87}, {0x6}]}, 0x10) 17:54:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f00000002c0)=[@decrefs={0x40046307}, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)}}}], 0x0, 0x0, &(0x7f0000000400)}) 17:54:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x43, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto(0xffffffffffffffff, &(0x7f00000003c0)="73e457fba58307c3d2150b18316c0bf8d7527320be4560903f1e46472aaaaeb8a5bae9bdedf7b080940bc382ec52a8c3d65dcb307cbc40bd22a5c0a45b0f04b7b802972f92c463", 0x47, 0x0, &(0x7f00000000c0)=@in={0x2, 0x0, @rand_addr}, 0x80) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 632.022690] binder: 6918:6919 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 632.030376] binder: 6918:6919 got reply transaction with no transaction stack [ 632.037775] binder: 6918:6919 transaction failed 29201/-71, size 0-0 line 2759 17:54:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="66b9500200000f32ba4200b000eef30f51b40a000f20d86635200000000f22d8c1117b0f01ca0f01ca0f01cad166320f20e06635000002000f22e0", 0x3b}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000003c0)=ANY=[@ANYBLOB="01000000000000070100000000000001feffff0800001b"]) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYRES32]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:54:43 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0x410e}], 0x3f2) clone(0x1287000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) [ 632.163864] binder: undelivered TRANSACTION_ERROR: 29201 17:54:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000440)={'HL\x00'}, &(0x7f0000000480)=0x1e) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000700)={0x1}, 0x8) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='vcan0\x00', 0x10) close(r2) 17:54:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x17, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:43 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000040)={0x14, 0x29, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 17:54:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x81}, {0x6}]}, 0x10) 17:54:43 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1e) 17:54:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0xfffffffffffffffe, 0x1, 0x0, 0x40000000000fcae}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r2, 0x5412, &(0x7f00000000c0)={0xa}) 17:54:43 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)=@logbsize={'logbsize', 0x3d, [0x34]}) [ 632.517305] XFS (loop6): invalid logbufsize: 4 [not 16k,32k,64k,128k or 256k] 17:54:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x1}, 0x0, 0xae}) 17:54:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x5, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:43 executing program 7: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000240)='./control/file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') umount2(&(0x7f0000000040)='./control/file1\x00', 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f0000000100)='./control/file1\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000000280)='\x00') close(r1) [ 632.578415] XFS (loop6): invalid logbufsize: 4 [not 16k,32k,64k,128k or 256k] 17:54:43 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000040)={0x14, 0x29, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 17:54:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x8, @loopback={0x0, 0x1}}, 0x1c) 17:54:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a), 0x0) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = shmget$private(0x0, 0x4000, 0x1fff5, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x2000)=nil, 0x4000) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 17:54:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) 17:54:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) clone(0x8010900, &(0x7f00009f4000), &(0x7f000078e000), &(0x7f000039f000), &(0x7f00001ea000)) 17:54:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write(r0, &(0x7f0000002280)='-5', 0x2) 17:54:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000040)={0x14, 0x29, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 17:54:44 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) ftruncate(r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 17:54:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 17:54:44 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0x410e}], 0x3f2) clone(0x1287000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) 17:54:44 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="105ee1311f16f577671070") ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/156) 17:54:44 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 17:54:44 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x7, "8612b75e7eff7f0000000000004a927364"}], 0x28}}], 0x2, 0x0) 17:54:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x33, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:44 executing program 7: r0 = socket$inet6(0xa, 0x80000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) clone(0xc0000000, &(0x7f0000000300), &(0x7f0000000440), &(0x7f0000000100), &(0x7f0000000140)) 17:54:44 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') rename(&(0x7f0000000280)='./control/file0\x00', &(0x7f0000000180)='./file1\x00') dup2(r0, r1) 17:54:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x94, 0x0, [0x80ffff]}) 17:54:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write(r0, &(0x7f0000002280)='-5', 0x2) 17:54:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000040)={0x14, 0x29, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 17:54:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) 17:54:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x2, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x11, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:44 executing program 1: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000000000001, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000180)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r3, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 17:54:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write(r0, &(0x7f0000002280)='-5', 0x2) 17:54:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x4) sendto$unix(r1, &(0x7f00004b9000), 0x0, 0x0, 0x0, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) 17:54:45 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0x410e}], 0x3f2) clone(0x1287000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) 17:54:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) chdir(&(0x7f0000000380)='./file0\x00') rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 17:54:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x4) 17:54:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write(r0, &(0x7f0000002280)='-5', 0x2) 17:54:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x19, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) [ 634.557124] IPVS: ftp: loaded support on port[0] = 21 17:54:45 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r2, &(0x7f0000000000)={r2, r1}) 17:54:45 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1'}, 0x4) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:54:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x41, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:45 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2b, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 17:54:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(generic-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/255, 0xff}], 0x1}}, {{&(0x7f0000000ec0)=@nl=@proc, 0x3b2, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x367, 0x0, &(0x7f0000001380)={0x77359400}) 17:54:45 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') rename(&(0x7f0000000280)='./control/file0\x00', &(0x7f0000000180)='./file1\x00') dup2(r0, r1) 17:54:45 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 17:54:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x4) sendto$unix(r1, &(0x7f00004b9000), 0x0, 0x0, 0x0, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) 17:54:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}, 0x1}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000007c0)={0x0, @local, @loopback}, &(0x7f0000000800)=0xc) 17:54:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x46, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:45 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r2, &(0x7f0000000000)={r2, r1}) 17:54:46 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0x410e}], 0x3f2) clone(0x1287000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) 17:54:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x1201, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 17:54:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unshare(0x2000400) setsockopt$sock_void(r0, 0x29, 0x8000000000000001, 0x0, 0x0) 17:54:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x38, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:46 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r2, &(0x7f0000000000)={r2, r1}) 17:54:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000000c0)=0x2000, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002a80)=[{{&(0x7f0000002780)=@vsock, 0x80, &(0x7f0000002a00), 0x0, &(0x7f0000002a40)=""/21, 0x15}}], 0x1, 0x0, &(0x7f0000002cc0)) 17:54:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)='e', 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x4, r0) 17:54:46 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 17:54:46 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x0) 17:54:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x10, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4004ae86, &(0x7f00000001c0)) 17:54:46 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r2, &(0x7f0000000000)={r2, r1}) 17:54:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x4) sendto$unix(r1, &(0x7f00004b9000), 0x0, 0x0, 0x0, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) 17:54:46 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 17:54:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4d, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:46 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 17:54:47 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000240)='\x00', &(0x7f00000002c0)={0x8}, &(0x7f00000003c0), 0x1000) 17:54:47 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') rename(&(0x7f0000000280)='./control/file0\x00', &(0x7f0000000180)='./file1\x00') dup2(r0, r1) 17:54:47 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) 17:54:47 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 17:54:47 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 17:54:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x49, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140), 0x2}, 0x20) 17:54:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000a4c000)={0x10}, 0xc, &(0x7f0000ff5000)={&(0x7f00002a0e50)={0x18, 0x30, 0x3, 0x0, 0x0, {0x400001}, [@nested={0x4}]}, 0x18}, 0x1}, 0x0) 17:54:47 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 17:54:47 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 17:54:47 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000080000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000280)="3c2dbcd405e8e96a639a2feea71b", &(0x7f0000000380)=""/215}, 0x28) 17:54:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) 17:54:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x4) sendto$unix(r1, &(0x7f00004b9000), 0x0, 0x0, 0x0, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) 17:54:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000000f000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="f20f011e66dad0c4c15de16b040f08b80b0000000f23c80f21f835080040000f23f89066b8e9000f00d8c744240000600000c744240238000000c7442406000000000f0114240f20e035000200000f22e00f09", 0x53}], 0x1, 0x30, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:54:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x6, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004400)={0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000001d40)={0x5c, 0x0, 0x0, 0x0, 0x0, "", [@generic="26c49fbdb4d22b482dd1b17055a704b1a08bb622e4e063185721828cd025fe37ef5d871cefa605edf5e43c6dd3989e8dfbb32d3e5c1350b0bec1ad4807621823a0d347a522f14738f3b4e327"]}, 0x5c}, {&(0x7f0000000340)={0x98, 0x31, 0xf00, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x88, 0x0, [@generic="d73ac883ac55088390eff0878aaa1a027aeb97897a", @generic="2edc132477704bbede2f7883284e380ad2e03d2d868fda88c14699ab1e62e549aa8642b45b31d08d86b8b3607ba8f2b6d1198db266d1a7be6bc4a501c98bd9f7711124050d6e80901b60dfb03ca6d9e49231b6f7e5139869ac112ee98665d7b6f3ff0baaec681b8febf04919973f"]}]}, 0x98}, {&(0x7f0000000800)={0x28, 0x19, 0x1, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x1d, @ipv4=@broadcast=0xffffffff}, @typed={0x8, 0x42, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @typed={0x8, 0x0, @pid}]}, 0x28}], 0x3, &(0x7f00000043c0), 0x0, 0x20000000}, 0x14) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000005480)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000005440)='hugetlbfs\x00', 0x0, &(0x7f0000001d80)) 17:54:47 executing program 7: getpid() sched_setattr(0x0, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xc1}) write$sndseq(r0, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) [ 636.597095] hugetlbfs: Bad mount option: "û³->\P°¾Á­Hb# ÓG¥"ñG8ó´ã'" [ 636.621832] hugetlbfs: Bad mount option: "û³->\P°¾Á­Hb# ÓG¥"ñG8ó´ã'" 17:54:48 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') rename(&(0x7f0000000280)='./control/file0\x00', &(0x7f0000000180)='./file1\x00') dup2(r0, r1) 17:54:48 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peek(0x4, r1, &(0x7f00000015c0)) 17:54:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000fd6a0a00fe00000000850000000b000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000280)="3c2dbcd405e8e96a639a2feea71b", &(0x7f0000000380)=""/215}, 0x28) 17:54:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) clone(0x0, &(0x7f00000024c0), &(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) waitid(0x0, 0x0, &(0x7f0000000080), 0x41000002, &(0x7f00000000c0)) 17:54:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x37, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) 17:54:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 17:54:48 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f000002b000)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca0000cf", 0x1f) 17:54:48 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peek(0x4, r1, &(0x7f00000015c0)) 17:54:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r1, 0x5412, &(0x7f0000000140)=0x1000a) 17:54:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x20000194) 17:54:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) pipe(&(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x19) 17:54:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5434, &(0x7f0000000000)) gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) 17:54:48 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peek(0x4, r1, &(0x7f00000015c0)) 17:54:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f00000001c0)=0x54) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_tcp_int(r1, 0x6, 0x35, &(0x7f0000000040), &(0x7f0000000300)=0x4) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000200)=""/249) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x7f, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000080)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x4}}, 0x40, 0x3ff, 0x5, 0x3, 0x9}, &(0x7f0000000400)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000440)={r3, 0x1000, "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"}, &(0x7f0000001480)=0x1008) 17:54:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept(r0, 0x0, &(0x7f0000000040)) 17:54:48 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000001c0)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 17:54:48 executing program 7: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001300)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100)="44be86ddbaefc2b669743ed8163cfa3b7c030219aa79f094497f7689d4591c5364", &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) 17:54:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(xeta-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000b37000)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)="cf2dc3a1c46717cb", 0x8}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r1, &(0x7f0000e63000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000588fa9)=""/87, 0x57}], 0x1, &(0x7f0000142000)=""/60, 0x3c}, 0x0) 17:54:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendfile(r2, r3, &(0x7f0000000040), 0x80000003) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000000, @remote={0xfe, 0x80, [], 0xbb}, 0x6}, 0x1c) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) dup2(r0, r1) sendto$inet6(r4, &(0x7f0000000100)="dc", 0x1, 0x0, 0x0, 0x0) 17:54:48 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peek(0x4, r1, &(0x7f00000015c0)) 17:54:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capget(&(0x7f0000000080)={0x200f1526, r0}, &(0x7f00000000c0)={0x2, 0x100000000, 0x88, 0x7, 0xffffffff00000000, 0x10000}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0xc2, 0x4}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000280)={r3, 0x1}, 0x8) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={"736563757269747900fa00"}, &(0x7f0000000040)=0x54) 17:54:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000118c0)=[{{&(0x7f000000b480)=@l2, 0x80, &(0x7f000000c640)=[{&(0x7f000000b500)=""/4096, 0x1000}], 0x1, &(0x7f000000c680)=""/115, 0x73}}, {{&(0x7f0000011540)=@can, 0x80, &(0x7f0000011840)=[{&(0x7f0000011780)=""/163, 0xa3}], 0x1, &(0x7f0000011880)=""/34, 0x22}}], 0x2, 0x0, 0x0) 17:54:48 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r0, &(0x7f0000493000), 0xfffffffd) 17:54:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000540)="c9", 0x1}], 0x1, &(0x7f0000000400)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003540)={&(0x7f0000003340)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000034c0)=[{&(0x7f00000033c0)=""/230, 0xe6}], 0x1, &(0x7f0000003500)=""/9, 0x9}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003580)={0x3, 0x2, &(0x7f0000000040)=@raw=[@exit={0x95}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x59, &(0x7f0000000380)=""/89, 0x0, 0x0, [], r2}, 0x48) [ 763.179026] INFO: rcu_sched self-detected stall on CPU [ 763.184495] 1-....: (124998 ticks this GP) idle=6a6/1/4611686018427387906 softirq=215608/215608 fqs=31182 [ 763.194819] (t=125000 jiffies g=113407 c=113406 q=639) [ 763.200264] NMI backtrace for cpu 1 [ 763.203882] CPU: 1 PID: 7 Comm: kworker/u4:0 Not tainted 4.18.0-rc2+ #119 [ 763.210793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 763.220408] Workqueue: events_unbound flush_to_ldisc [ 763.225516] Call Trace: [ 763.228089] [ 763.230231] dump_stack+0x1c9/0x2b4 [ 763.233857] ? dump_stack_print_info.cold.2+0x52/0x52 [ 763.239047] ? lock_release+0xa30/0xa30 [ 763.243049] nmi_cpu_backtrace.cold.4+0x19/0xce [ 763.247756] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 763.252945] nmi_trigger_cpumask_backtrace+0x151/0x192 [ 763.258228] arch_trigger_cpumask_backtrace+0x14/0x20 [ 763.263457] rcu_dump_cpu_stacks+0x175/0x1c2 [ 763.267860] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 763.272874] check_cpu_stall.isra.60.cold.78+0x36c/0x5a6 [ 763.278344] ? print_other_cpu_stall+0x4b0/0x4b0 [ 763.283099] ? __lock_acquire+0x7fc/0x5020 [ 763.287334] ? __lock_acquire+0x7fc/0x5020 [ 763.291558] ? trace_hardirqs_on+0x10/0x10 [ 763.295797] ? trace_hardirqs_on+0x10/0x10 [ 763.300026] ? find_held_lock+0x36/0x1c0 [ 763.304104] ? lock_downgrade+0x8f0/0x8f0 [ 763.308270] ? lock_release+0xa30/0xa30 [ 763.312237] ? graph_lock+0x170/0x170 [ 763.316033] ? graph_lock+0x170/0x170 [ 763.319823] ? graph_lock+0x170/0x170 [ 763.323610] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 763.329141] ? pvclock_gtod_notify+0x2e3/0x3e0 [ 763.333715] ? __lock_is_held+0xb5/0x140 [ 763.337766] rcu_check_callbacks+0x23f/0xcd0 [ 763.342160] ? __acct_update_integrals+0x127/0x510 [ 763.347078] ? rcu_cpu_stall_reset+0x220/0x220 [ 763.351645] ? __lock_is_held+0xb5/0x140 [ 763.355719] ? trace_hardirqs_off+0xd/0x10 [ 763.359947] ? raise_softirq+0x1ba/0x460 [ 763.363998] ? raise_softirq_irqoff+0x330/0x330 [ 763.368675] ? acct_account_cputime+0x63/0x80 [ 763.373162] ? account_system_index_time+0x32b/0x5c0 [ 763.378250] ? account_guest_time+0x460/0x460 [ 763.382751] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 763.388280] ? hrtimer_run_queues+0x70/0x390 [ 763.392686] ? run_local_timers+0x172/0x1f0 [ 763.397008] ? timer_clear_idle+0x50/0x50 [ 763.401169] ? account_system_time+0x7f/0xb0 [ 763.405566] ? account_process_tick+0x76/0x240 [ 763.410138] update_process_times+0x2d/0x70 [ 763.414448] tick_sched_handle+0x9f/0x180 [ 763.418583] tick_sched_timer+0x45/0x130 [ 763.422642] __hrtimer_run_queues+0x3eb/0x10c0 [ 763.427236] ? tick_sched_do_timer+0x1a0/0x1a0 [ 763.431819] ? hrtimer_start_range_ns+0xd20/0xd20 [ 763.436675] ? pvclock_read_flags+0x160/0x160 [ 763.441171] ? kvm_clock_read+0x25/0x30 [ 763.445153] ? kvm_clock_read+0x25/0x30 [ 763.449127] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 763.454142] ? ktime_get_update_offsets_now+0x3db/0x5d0 [ 763.459531] ? do_timer+0x50/0x50 [ 763.462997] ? rcu_nmi_exit+0xe0/0x2d0 [ 763.466894] ? do_raw_spin_lock+0xc1/0x200 [ 763.471143] hrtimer_interrupt+0x2f3/0x750 [ 763.475392] smp_apic_timer_interrupt+0x165/0x730 [ 763.480247] ? smp_call_function_single_interrupt+0x660/0x660 [ 763.486154] ? _raw_spin_unlock+0x22/0x30 [ 763.490333] ? handle_edge_irq+0x330/0x870 [ 763.494572] ? task_prio+0x50/0x50 [ 763.498123] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 763.502969] apic_timer_interrupt+0xf/0x20 [ 763.507198] [ 763.509456] RIP: 0010:write_comp_data+0x1b/0x70 [ 763.514115] Code: 00 e9 76 fc ff ff e8 74 27 cb ff 90 90 90 90 55 65 4c 8b 04 25 40 ee 01 00 65 8b 05 bf e1 85 7e 48 89 e5 a9 00 01 1f 00 75 51 <41> 8b 80 90 12 00 00 83 f8 03 75 45 49 8b 80 98 12 00 00 45 8b 80 [ 763.533317] RSP: 0018:ffff8801d9a9f228 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 763.541025] RAX: 0000000000000000 RBX: 0000000264940a59 RCX: ffffffff83a45fe7 [ 763.548286] RDX: fffffffd9b6bfba7 RSI: 0000000000000edf RDI: 0000000000000007 [ 763.555553] RBP: ffff8801d9a9f228 R08: ffff8801d9a8c1c0 R09: 0000000000000006 [ 763.562824] R10: ffff8801d9a8c1c0 R11: 0000000000000000 R12: ffffc90001c44000 [ 763.570086] R13: 0000000000000600 R14: fffffffd9b6bfba7 R15: 0000000000000000 [ 763.577365] ? __process_echoes+0x277/0x8d0 [ 763.581684] __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 763.587059] __process_echoes+0x277/0x8d0 [ 763.591222] commit_echoes+0x163/0x1d0 [ 763.595112] n_tty_receive_buf_common+0x205b/0x2c60 [ 763.600137] ? n_tty_receive_char_lnext+0x710/0x710 [ 763.605145] ? lock_release+0xa30/0xa30 [ 763.609115] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 763.614660] ? __perf_event_task_sched_out+0x2f0/0x1a60 [ 763.620030] ? active_load_balance_cpu_stop+0x1030/0x1030 [ 763.625589] n_tty_receive_buf2+0x33/0x40 [ 763.629741] tty_ldisc_receive_buf+0xb0/0x190 [ 763.634233] ? n_tty_receive_buf_common+0x2c60/0x2c60 [ 763.639422] tty_port_default_receive_buf+0x115/0x180 [ 763.644625] ? tty_port_lower_dtr_rts+0x90/0x90 [ 763.649318] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 763.654976] flush_to_ldisc+0x3fd/0x570 [ 763.658963] ? tty_buffer_free+0x160/0x160 [ 763.663200] ? __lock_is_held+0xb5/0x140 [ 763.667269] process_one_work+0xc73/0x1ba0 [ 763.671499] ? trace_hardirqs_on+0x10/0x10 [ 763.675749] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 763.680416] ? lock_repin_lock+0x430/0x430 [ 763.684668] ? __sched_text_start+0x8/0x8 [ 763.688822] ? graph_lock+0x170/0x170 [ 763.692636] ? lock_downgrade+0x8f0/0x8f0 [ 763.696796] ? kasan_check_read+0x11/0x20 [ 763.700942] ? lock_acquire+0x1e4/0x540 [ 763.704912] ? worker_thread+0x3dc/0x13c0 [ 763.709057] ? lock_downgrade+0x8f0/0x8f0 [ 763.713224] ? lock_release+0xa30/0xa30 [ 763.717190] ? kasan_check_read+0x11/0x20 [ 763.721327] ? do_raw_spin_unlock+0xa7/0x2f0 [ 763.725738] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 763.730324] ? kasan_check_write+0x14/0x20 [ 763.734551] ? do_raw_spin_lock+0xc1/0x200 [ 763.738877] worker_thread+0x189/0x13c0 [ 763.742858] ? process_one_work+0x1ba0/0x1ba0 [ 763.747351] ? graph_lock+0x170/0x170 [ 763.751153] ? find_held_lock+0x36/0x1c0 [ 763.755231] ? find_held_lock+0x36/0x1c0 [ 763.760359] ? __schedule+0x1ed0/0x1ed0 [ 763.764343] ? do_raw_spin_unlock+0xa7/0x2f0 [ 763.768755] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 763.773347] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 763.778883] ? __kthread_parkme+0x111/0x1d0 [ 763.783205] ? parse_args.cold.15+0x1b3/0x1b3 [ 763.787700] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 763.792745] ? trace_hardirqs_on+0xd/0x10 [ 763.796926] kthread+0x345/0x410 [ 763.800284] ? process_one_work+0x1ba0/0x1ba0 [ 763.804764] ? kthread_bind+0x40/0x40 [ 763.808567] ret_from_fork+0x3a/0x50